Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1544736
MD5:7b907a5285e4c90caf9b4a8084a56c46
SHA1:7d9eebc145d59c2afd46ed9d71bb50b4d9cd1958
SHA256:32db712b97a7b60f698ff776fa82704f3d74c447e19c54d6262558cbcdc12fb0
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6872 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 7B907A5285E4C90CAF9B4A8084A56C46)
    • taskkill.exe (PID: 6924 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7164 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5796 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4444 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2720 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4940 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4340 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6316 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 2872 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {071345e6-e24a-4410-80bb-24cf0cb9459a} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e51fd6d510 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7504 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4448 -parentBuildID 20230927232528 -prefsHandle 4440 -prefMapHandle 4436 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6af8c6e-cb82-41a7-bbf5-a018b8175218} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e53200fc10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3802f5fb-b079-4f0e-9b8f-9edcd84db83b} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e537e6fd10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6872JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1829961673.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000D.00000003.1831275026.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1829961673.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000D.00000003.1831275026.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00F0DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F168EE FindFirstFileW,FindClose,0_2_00F168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F1698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F0D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F0D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F19642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F1979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F19B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F15C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F15C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 32
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00F1CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1878382865.000001E53B9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B9B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1880024071.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584393.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880024071.000001E538BBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1880024071.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584393.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880024071.000001E538BBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1878382865.000001E53B9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887053358.000001E538FF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1880024071.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584393.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880024071.000001E538BBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1880024071.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584393.000001E538BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880024071.000001E538BBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D00A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D00A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D00A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1878382865.000001E53B9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B9B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1878382865.000001E53B9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887053358.000001E538FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893591068.000001E530C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1892338831.000001E531079000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: fp2e7a.wpc.phicdn.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826714286.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830882782.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828137584.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831774586.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829460162.000001E52F410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1890015537.000001E531F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B995000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920345866.000001E53B96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826436169.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.coS
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826714286.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830882782.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828137584.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831774586.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829460162.000001E52F410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1890015537.000001E531F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B995000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920345866.000001E53B96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1890015537.000001E531F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B995000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920345866.000001E53B96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1879775731.000001E538FD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1817104013.000001E538F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1919888543.000001E53BFC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.commetrics#background_update.time_last_update_scheduled
    Source: firefox.exe, 0000000D.00000003.1819904762.000001E530045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835741126.000001E530045000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1893591068.000001E530C9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1764721008.000001E5332D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877493893.000001E5385D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869554946.000001E53303E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740662148.000001E5307F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868447485.000001E533083000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786017233.000001E538AF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797172794.000001E5385D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795995923.000001E53324A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876201325.000001E53AE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870847227.000001E52F804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884440683.000001E52F84F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827965987.000001E52FCFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763491408.000001E537A97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842617323.000001E530BD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739487963.000001E530BD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881087399.000001E53301B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886758936.000001E52FCFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912463262.000001E531EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876566226.000001E53B35F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870847227.000001E52F807000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786966280.000001E5385D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1890015537.000001E531F64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B995000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878382865.000001E53B997000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826714286.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830882782.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828137584.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831774586.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829460162.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1861440803.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920345866.000001E53B96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1888853968.000001E5331D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1888853968.000001E5331D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920345866.000001E53B96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878188963.000001E53B9DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1823014414.000001E52F40F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826714286.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830882782.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828137584.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825421321.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819484635.000001E52F412000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822558936.000001E52F40C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820018286.000001E52F412000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1831774586.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829460162.000001E52F410000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813952553.000001E52F404000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814339397.000001E52F410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1901288855.000001E5396BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1889938554.000001E531F74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767778550.000001E5305A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920345866.000001E53B96E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883110928.000001E531FB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893591068.000001E530C9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000003.1763739917.000002074DCFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3552059722.000002074DCFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1763237650.000002074DCFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1888853968.000001E5331D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1888853968.000001E5331D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1772541007.000001E539634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816553513.000001E539634000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1867019069.000001E533551000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1868447485.000001E533090000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: file.exe, 00000000.00000002.1746168259.0000000001310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdsoft.wi
    Source: firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1917461791.000001E53999E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815812095.000001E53999E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878740818.000001E53999E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1815812095.000001E53996F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1818807216.000001E5335EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1916152753.000001E5305BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1865535899.000001E537E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902670389.000001E538610000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867019069.000001E533564000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817131102.000001E538C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1920387873.000001E53B927000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1796914063.000001E530726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1876201325.000001E53AE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1796800968.000001E53074D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1796800968.000001E53074D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796994336.000001E53071F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E530726000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1796800968.000001E53074D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 0000000D.00000003.1796994336.000001E53071F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000D.00000003.1796800968.000001E53074D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1904615691.000001E539631000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1766842518.000001E5320B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1911969142.000001E5320B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1911969142.000001E5320B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1815812095.000001E5399C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917461791.000001E5399CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E530726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878740818.000001E5399CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904841619.000001E538FF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887053358.000001E538FF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767931026.000001E530580000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865535899.000001E537EB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879775731.000001E538FEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836041847.000001E53AE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1865535899.000001E537EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/-M8-pre-95-support
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1769983293.000001E5397E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897795795.000001E53BFCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.3547348011.000002074D02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1867019069.000001E533564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1865535899.000001E537E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1833639492.000001E537A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1833639492.000001E537A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1916964237.000001E5399F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815812095.000001E5399F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878740818.000001E5399F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E530726000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1913700667.000001E531085000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892210726.000001E531081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000010.00000002.3547348011.000002074D0E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1910095191.000001E532F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/993837f9-c911-437f-b50d-a15f1
    Source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902875741.000001E53C050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/12f997af-c065-4562-
    Source: firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/edb13ead-8243-40b0-ba98-d82f
    Source: firefox.exe, 0000000D.00000003.1902875741.000001E53C050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/7d12ac42-15c3-4db9-abfe-259bc
    Source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903866418.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862683134.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902875741.000001E53C050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/163754f7-ef95-458d
    Source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903866418.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862683134.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902875741.000001E53C050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/36fdf3de-b9f9-497f
    Source: firefox.exe, 00000011.00000002.3548340545.000001ED40BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1865535899.000001E537E4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1913106383.000001E531783000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1912895683.000001E53192C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1815812095.000001E5399C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917461791.000001E5399CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E530726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878740818.000001E5399CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3548340545.000001ED40B8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821594647.000001E52F481000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1909755430.000001E53319C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888853968.000001E533199000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1815812095.000001E5399F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1913581879.000001E5310B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1879988340.000001E538BF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584393.000001E538BE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1817104013.000001E538F08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1880819770.000001E537EE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891694627.000001E5310F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1916209322.000001E530540000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1891694627.000001E5310FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1891694627.000001E5310FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893591068.000001E530C9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000011.00000002.3548340545.000001ED40BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1815812095.000001E53996F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1815812095.000001E53996F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1892597637.000001E53102E000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1882105092.000001E5324C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910977356.000001E5324C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892749326.000001E530DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1915021590.000001E530C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1817927008.000001E538B57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901941579.000001E538B74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888653950.000001E533444000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903866418.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891694627.000001E5310F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887699471.000001E538B74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862683134.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902875741.000001E53C050000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1828685695.000001E5325B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1910745857.000001E532F07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1887207243.000001E538FC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819041610.000001E538FBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1867019069.000001E533536000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1866722004.000001E537BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879775731.000001E538FEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836041847.000001E53AE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1869650548.000001E533026000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1821780331.000001E52F408000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1907433378.000001E537B98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1867019069.000001E533536000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909316126.000001E533585000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867019069.000001E533564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1762787228.000001E537D36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764605443.000001E537C0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1865535899.000001E537EB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836041847.000001E53AE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1817927008.000001E538B57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887874597.000001E538B57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1865535899.000001E537E64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865535899.000001E537E73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892597637.000001E53102E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865535899.000001E537E7C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1769983293.000001E5397E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1915021590.000001E530C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1863726341.000001E538C12000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1818100831.000001E5386E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1818100831.000001E5386E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893110059.000001E530D8E000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1867019069.000001E533536000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1887207243.000001E538FC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819041610.000001E538FBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1878382865.000001E53B9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861440803.000001E53B9B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D00A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1867019069.000001E533536000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1883110928.000001E531FB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916209322.000001E530540000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1912786631.000001E531C32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3547435867.000001ED408F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1893591068.000001E530C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880819770.000001E537ED5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890286192.000001E531E31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3547345416.000002E7E9464000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3547610776.000002E7E9480000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3547610776.000002E7E948A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546578568.000002074CE54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546837202.000002074CE6A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546837202.000002074CE60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3546869495.000001ED40740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3547435867.000001ED408F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3546869495.000001ED4074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1714866767.0000021E0F44A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1721702684.0000013786340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.3547345416.000002E7E9464000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3547610776.000002E7E9480000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546578568.000002074CE54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3546837202.000002074CE60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3546869495.000001ED40740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3547435867.000001ED408F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000F.00000002.3547345416.000002E7E9460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigwo
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49808 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F1EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00F1ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F1EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00F0AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F39576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00F39576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7ea761b7-1
    Source: file.exe, 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_cf6bc0f9-d
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_165a868a-1
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_dfc2149c-f
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D7149F7 NtQuerySystemInformation,16_2_000002074D7149F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D732BF2 NtQuerySystemInformation,16_2_000002074D732BF2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00F0D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00F01201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00F0E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA80600_2_00EA8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F120460_2_00F12046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F082980_2_00F08298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EDE4FF0_2_00EDE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED676B0_2_00ED676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F348730_2_00F34873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EACAF00_2_00EACAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECCAA00_2_00ECCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBCC390_2_00EBCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED6DD90_2_00ED6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA91C00_2_00EA91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBB1190_2_00EBB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC13940_2_00EC1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC17060_2_00EC1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC781B0_2_00EC781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC19B00_2_00EC19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB997D0_2_00EB997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA79200_2_00EA7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC7A4A0_2_00EC7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF3CEB0_2_00EF3CEB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC7CA70_2_00EC7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC1C770_2_00EC1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED9EEE0_2_00ED9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F2BE440_2_00F2BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC1F320_2_00EC1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D7149F716_2_000002074D7149F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D732BF216_2_000002074D732BF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D73331C16_2_000002074D73331C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D732C3216_2_000002074D732C32
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EC0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EBF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@77/13
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F137B5 GetLastError,FormatMessageW,0_2_00F137B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F010BF AdjustTokenPrivileges,CloseHandle,0_2_00F010BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00F016C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00F151CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00F0D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00F1648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00EA42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6952:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5956:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6224:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4208:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863726341.000001E538C79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817131102.000001E538C79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1815267773.000001E539A39000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {071345e6-e24a-4410-80bb-24cf0cb9459a} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e51fd6d510 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4448 -parentBuildID 20230927232528 -prefsHandle 4440 -prefMapHandle 4436 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6af8c6e-cb82-41a7-bbf5-a018b8175218} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e53200fc10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3802f5fb-b079-4f0e-9b8f-9edcd84db83b} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e537e6fd10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {071345e6-e24a-4410-80bb-24cf0cb9459a} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e51fd6d510 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4448 -parentBuildID 20230927232528 -prefsHandle 4440 -prefMapHandle 4436 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6af8c6e-cb82-41a7-bbf5-a018b8175218} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e53200fc10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3802f5fb-b079-4f0e-9b8f-9edcd84db83b} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e537e6fd10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1829961673.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000D.00000003.1831275026.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1829961673.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000D.00000003.1831275026.000001E52F43B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 0000000D.00000003.1814497225.000001E53C03F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 0000000D.00000003.1814986339.000001E53BFA7000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EA42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC0A76 push ecx; ret 0_2_00EC0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00EBF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F31C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00F31C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94619
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D7149F7 rdtsc 16_2_000002074D7149F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00F0DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F168EE FindFirstFileW,FindClose,0_2_00F168EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F1698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F0D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00F0D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F19642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F1979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F19B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F15C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F15C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EA42DE
    Source: firefox.exe, 0000000F.00000002.3551783207.000002E7E9900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllKQ%
    Source: firefox.exe, 00000010.00000002.3546837202.000002074CE6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0`XM
    Source: firefox.exe, 00000010.00000002.3550502030.000002074D580000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:
    Source: firefox.exe, 0000000F.00000002.3547610776.000002E7E948A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
    Source: firefox.exe, 0000000F.00000002.3551783207.000002E7E9900000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3550502030.000002074D580000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3551215364.000002E7E9810000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3551783207.000002E7E9900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli^H
    Source: firefox.exe, 00000011.00000002.3546869495.000001ED4074A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0Cz@
    Source: firefox.exe, 00000010.00000002.3550502030.000002074D580000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll=
    Source: firefox.exe, 00000011.00000002.3547177056.000001ED407A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWB
    Source: firefox.exe, 0000000F.00000002.3551783207.000002E7E9900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002074D7149F7 rdtsc 16_2_000002074D7149F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1EAA2 BlockInput,0_2_00F1EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00ED2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EA42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC4CE8 mov eax, dword ptr fs:[00000030h]0_2_00EC4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00F00B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00ED2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EC083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC09D5 SetUnhandledExceptionFilter,0_2_00EC09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EC0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00F01201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EE2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00EE2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0B226 SendInput,keybd_event,0_2_00F0B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00F222DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00F00B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F01663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00F01663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1813864148.000001E53C341000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC0698 cpuid 0_2_00EC0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F18195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00F18195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD27A GetUserNameW,0_2_00EFD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EDBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00EDBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00EA42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6872, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6872, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F21204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00F21204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F21806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00F21806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544736 Sample: file.exe Startdate: 29/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 36 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 228 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.238, 443, 49746, 49747 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49748, 49750, 49751 GOOGLEUS United States 19->53 55 11 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.253.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          youtube.com
                          142.250.185.238
                          truefalse
                            unknown
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              unknown
                              youtube-ui.l.google.com
                              216.58.212.142
                              truefalse
                                unknown
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  unknown
                                  reddit.map.fastly.net
                                  151.101.193.140
                                  truefalse
                                    unknown
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      unknown
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        unknown
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          unknown
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            unknown
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              unknown
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1817104013.000001E538F08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1815812095.000001E5399C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917461791.000001E5399CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796914063.000001E530726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878740818.000001E5399CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3548340545.000001ED40B8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1891694627.000001E5310FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893591068.000001E530C9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1869650548.000001E533026000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1879988340.000001E538BF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817584393.000001E538BE3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://crl.microsoft.coSfirefox.exe, 0000000D.00000003.1824946856.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824426289.000001E52F40A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826436169.000001E52F40A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1815812095.000001E53996F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1866722004.000001E537BE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879775731.000001E538FEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836041847.000001E53AE25000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1733460528.000001E52F877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1732450843.000001E52F85A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1728854849.000001E52F83C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://youtube.com/firefox.exe, 0000000D.00000003.1912786631.000001E531C32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                      unknown
                                                                                      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1906066410.000001E538648000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ok.ru/firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                            unknown
                                                                                            https://www.youtube.com/firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D00A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://duckduckgo.com/-M8-pre-95-supportfirefox.exe, 0000000D.00000003.1865535899.000001E537EB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1908330295.000001E537B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40BC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://127.0.0.1:firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mofirefox.exe, 0000000D.00000003.1920387873.000001E53B927000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1815812095.000001E53996F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                        unknown
                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1817104013.000001E538F08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1912895683.000001E531962000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1891694627.000001E5310FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867854859.000001E533464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D012000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3548340545.000001ED40B13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1764721008.000001E5332D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877493893.000001E5385D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869554946.000001E53303E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740662148.000001E5307F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868447485.000001E533083000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786017233.000001E538AF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797172794.000001E5385D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795995923.000001E53324A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876201325.000001E53AE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870847227.000001E52F804000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884440683.000001E52F84F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827965987.000001E52FCFB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763491408.000001E537A97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842617323.000001E530BD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1739487963.000001E530BD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881087399.000001E53301B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886758936.000001E52FCFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912463262.000001E531EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876566226.000001E53B35F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870847227.000001E52F807000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786966280.000001E5385D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://youtube.com/firefox.exe, 0000000D.00000003.1772541007.000001E539634000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816553513.000001E539634000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000D.00000003.1867019069.000001E533536000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890874351.000001E531C5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1888853968.000001E5331D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1888853968.000001E5331D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816868937.000001E538F0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1794158098.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833639492.000001E537A40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763578959.000001E537A43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1865535899.000001E537E4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1913700667.000001E531085000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892210726.000001E531081000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1910745857.000001E532F07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1796914063.000001E53072E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1735112328.000001E52F033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736021778.000001E52F015000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1736251338.000001E52F033000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1902450786.000001E53861C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3548279794.000002E7E96CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3547348011.000002074D0F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3551303695.000001ED40C03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1911969142.000001E5320B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1894113756.000001E530C5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915021590.000001E530C5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1814986339.000001E53BFEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815267773.000001E539A9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1819041610.000001E538FE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.google.com/searchfirefox.exe, 0000000D.00000003.1865535899.000001E537EB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727534292.000001E52F600000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1727989919.000001E52F81F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836041847.000001E53AE25000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1867854859.000001E533440000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3550944139.000002E7E9700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3550739575.000002074D680000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3547261133.000001ED408A0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              151.101.1.91
                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              34.149.100.209
                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                              34.107.243.93
                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              142.250.185.238
                                                                                                                              youtube.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.107.221.82
                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              35.244.181.201
                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.117.188.166
                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                              151.101.193.91
                                                                                                                              unknownUnited States
                                                                                                                              54113FASTLYUSfalse
                                                                                                                              35.201.103.21
                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              35.190.72.216
                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              34.160.144.191
                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                              34.120.208.123
                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                              15169GOOGLEUSfalse
                                                                                                                              IP
                                                                                                                              127.0.0.1
                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                              Analysis ID:1544736
                                                                                                                              Start date and time:2024-10-29 17:15:18 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 7m 57s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Run name:Run with higher sleep bypass
                                                                                                                              Number of analysed new started processes analysed:22
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:file.exe
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal72.troj.evad.winEXE@34/39@77/13
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 50%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 94%
                                                                                                                              • Number of executed functions: 40
                                                                                                                              • Number of non-executed functions: 311
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 54.185.230.140, 52.11.191.138, 35.160.212.113, 192.229.221.95, 142.250.186.142, 2.22.61.56, 2.22.61.59, 142.250.185.74, 142.250.186.106, 142.250.186.46
                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, ocsp.edge.digicert.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                              No simulations
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    FASTLYUShttps://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.129.229
                                                                                                                                                                                    Jmaman_##Salary##_Benefit_for_JmamanID#IyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    CARDFACTORYAccess Program, Tuesday, October 29, 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGna.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 34.66.240.23
                                                                                                                                                                                    jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 34.118.114.104
                                                                                                                                                                                    jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 34.117.135.34
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    FASTLYUShttps://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.129.229
                                                                                                                                                                                    Jmaman_##Salary##_Benefit_for_JmamanID#IyNURVhUTlVNUkFORE9NMTAjIw==.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.1.229
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    Oakville_Service_Update_d76b33a1-3420-40be-babd-e82e253ad25c.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    CARDFACTORYAccess Program, Tuesday, October 29, 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 199.232.214.172
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    ATGS-MMD-ASUSjew.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 34.17.28.185
                                                                                                                                                                                    jew.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 57.44.124.175
                                                                                                                                                                                    jew.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 57.240.89.255
                                                                                                                                                                                    jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 57.229.27.95
                                                                                                                                                                                    jew.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 51.205.119.4
                                                                                                                                                                                    jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 34.144.225.149
                                                                                                                                                                                    jew.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 51.188.226.213
                                                                                                                                                                                    jew.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 32.115.123.163
                                                                                                                                                                                    http://email.lndg.page/ls/click?upn=u001.IvLseMgsVhVvzUpwRiP-2FwDY1kjINp61fUuRWFtJrOlsR2xK9oB-2FfYMEmxXZADqvZYVpAGo4tqJabIsrfh5cAoQ-3D-3DBY5f_Z037rZRAjNnoLxuCNZalsWeL-2FuGvpRjfvafXSKPUadVelwBKNiVQ67EtFqVq-2F-2FAK6i6xZqeXhJzRqi8XomI4er4VLqx9iTYG7-2BCEAXYgFCl0PkJ3-2Fta3PunUyBaUajSXL-2F4RU8ivpOSEDeErwB8BZGzV2oyEJ1SK5v6Yp5gOMXaPWrDBmQyDNn3b-2FaOwkDESVUP2cfI7B8pfKWj4ZDcF0w-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 57.150.87.132
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.180695403433182
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WjMXkGZcbhbVbTbfbRbObtbyEl7njr8JA6WnSrDtTUd/SkDrY:WYlcNhnzFSJDrPBnSrDhUd/W
                                                                                                                                                                                                                        MD5:9E2E53E47B59E9ED135FED3CB0BB4CCB
                                                                                                                                                                                                                        SHA1:175858751C6B46C2A70283B68D0B64F3F2C8115D
                                                                                                                                                                                                                        SHA-256:5E52AC58E452551899A9539E595D7FC840B77F2FC58FD000489782E5A253A8B3
                                                                                                                                                                                                                        SHA-512:4D23EE7148295C9FBADCB968A8BC0A80253434D16290339EBB89CE3A03C29EB3240A68D528B356A98A90E3E3B692D1071EB5B85D2D7FDBA1431C977441B0C695
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"422fdf32-333e-42c2-86a8-2d3343e20ddc","creationDate":"2024-10-29T17:23:31.084Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.180695403433182
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WjMXkGZcbhbVbTbfbRbObtbyEl7njr8JA6WnSrDtTUd/SkDrY:WYlcNhnzFSJDrPBnSrDhUd/W
                                                                                                                                                                                                                        MD5:9E2E53E47B59E9ED135FED3CB0BB4CCB
                                                                                                                                                                                                                        SHA1:175858751C6B46C2A70283B68D0B64F3F2C8115D
                                                                                                                                                                                                                        SHA-256:5E52AC58E452551899A9539E595D7FC840B77F2FC58FD000489782E5A253A8B3
                                                                                                                                                                                                                        SHA-512:4D23EE7148295C9FBADCB968A8BC0A80253434D16290339EBB89CE3A03C29EB3240A68D528B356A98A90E3E3B692D1071EB5B85D2D7FDBA1431C977441B0C695
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"422fdf32-333e-42c2-86a8-2d3343e20ddc","creationDate":"2024-10-29T17:23:31.084Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3140786443544683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:sWdf3xAZTIUx2dWoM15ZLLN8zmqpdf3xAZswM+bpoqdWoM15ZLLFX1RgmqPdf3xY:1dq+Ugdwuz7dqe6BdwCddqeadww1
                                                                                                                                                                                                                        MD5:E83778ADB6FFF50DF435D6D0A1E02DDC
                                                                                                                                                                                                                        SHA1:15F90AA8D91256C5FF0E8EE15C58ED47E7032BEE
                                                                                                                                                                                                                        SHA-256:4DF861C6BEA57EF5A822B0C257B660E54ECCE6154DDA43830C7EAC05A06B460A
                                                                                                                                                                                                                        SHA-512:BBBB713590874B39B16534B669EEE6DD611C82F592B769A491FBC177455BD81E6D77C36F8A9F20DCB8D52AEB344B6DA64D83648F6EBAB043A198064A1EA9D875
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p...........*..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I]Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W]Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W]Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............{<F.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3140786443544683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:sWdf3xAZTIUx2dWoM15ZLLN8zmqpdf3xAZswM+bpoqdWoM15ZLLFX1RgmqPdf3xY:1dq+Ugdwuz7dqe6BdwCddqeadww1
                                                                                                                                                                                                                        MD5:E83778ADB6FFF50DF435D6D0A1E02DDC
                                                                                                                                                                                                                        SHA1:15F90AA8D91256C5FF0E8EE15C58ED47E7032BEE
                                                                                                                                                                                                                        SHA-256:4DF861C6BEA57EF5A822B0C257B660E54ECCE6154DDA43830C7EAC05A06B460A
                                                                                                                                                                                                                        SHA-512:BBBB713590874B39B16534B669EEE6DD611C82F592B769A491FBC177455BD81E6D77C36F8A9F20DCB8D52AEB344B6DA64D83648F6EBAB043A198064A1EA9D875
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p...........*..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I]Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W]Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W]Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............{<F.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3140786443544683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:sWdf3xAZTIUx2dWoM15ZLLN8zmqpdf3xAZswM+bpoqdWoM15ZLLFX1RgmqPdf3xY:1dq+Ugdwuz7dqe6BdwCddqeadww1
                                                                                                                                                                                                                        MD5:E83778ADB6FFF50DF435D6D0A1E02DDC
                                                                                                                                                                                                                        SHA1:15F90AA8D91256C5FF0E8EE15C58ED47E7032BEE
                                                                                                                                                                                                                        SHA-256:4DF861C6BEA57EF5A822B0C257B660E54ECCE6154DDA43830C7EAC05A06B460A
                                                                                                                                                                                                                        SHA-512:BBBB713590874B39B16534B669EEE6DD611C82F592B769A491FBC177455BD81E6D77C36F8A9F20DCB8D52AEB344B6DA64D83648F6EBAB043A198064A1EA9D875
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p...........*..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I]Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W]Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W]Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............{<F.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3140786443544683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:sWdf3xAZTIUx2dWoM15ZLLN8zmqpdf3xAZswM+bpoqdWoM15ZLLFX1RgmqPdf3xY:1dq+Ugdwuz7dqe6BdwCddqeadww1
                                                                                                                                                                                                                        MD5:E83778ADB6FFF50DF435D6D0A1E02DDC
                                                                                                                                                                                                                        SHA1:15F90AA8D91256C5FF0E8EE15C58ED47E7032BEE
                                                                                                                                                                                                                        SHA-256:4DF861C6BEA57EF5A822B0C257B660E54ECCE6154DDA43830C7EAC05A06B460A
                                                                                                                                                                                                                        SHA-512:BBBB713590874B39B16534B669EEE6DD611C82F592B769A491FBC177455BD81E6D77C36F8A9F20DCB8D52AEB344B6DA64D83648F6EBAB043A198064A1EA9D875
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p...........*..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I]Y......B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W]Y..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W]Y................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............{<F.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.925954365017642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNY9f:8S+OfJQPUFpOdwNIOdYVjvYcXaNLv88P
                                                                                                                                                                                                                        MD5:BDC9B6EC53BFFC0D27D8BA3B535DCC58
                                                                                                                                                                                                                        SHA1:584FE5A3D466477B316FDAEF0CA55A792B62126E
                                                                                                                                                                                                                        SHA-256:DFDF32CA7CFF6A49F5F5D482AA4DA8AE9B3BF57C58539305ECCE6F33816188A0
                                                                                                                                                                                                                        SHA-512:2F0759CF22866A5A0023A462E608E0DF6098D2110DEAEFE7FEC598519A26B04981606C69EC881782707A02F4D1D74B7D0261AE5A8A08D70C26C06A6D8E8B4B8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.925954365017642
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNY9f:8S+OfJQPUFpOdwNIOdYVjvYcXaNLv88P
                                                                                                                                                                                                                        MD5:BDC9B6EC53BFFC0D27D8BA3B535DCC58
                                                                                                                                                                                                                        SHA1:584FE5A3D466477B316FDAEF0CA55A792B62126E
                                                                                                                                                                                                                        SHA-256:DFDF32CA7CFF6A49F5F5D482AA4DA8AE9B3BF57C58539305ECCE6F33816188A0
                                                                                                                                                                                                                        SHA-512:2F0759CF22866A5A0023A462E608E0DF6098D2110DEAEFE7FEC598519A26B04981606C69EC881782707A02F4D1D74B7D0261AE5A8A08D70C26C06A6D8E8B4B8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                                                        Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                        MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                        SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                        SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                        SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                                                        Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                        MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                        SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                        SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                        SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                        Entropy (8bit):0.07320443294331884
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4o:DLhesh7Owd4+t
                                                                                                                                                                                                                        MD5:9F57055239AE1B2042250A152B6D8A56
                                                                                                                                                                                                                        SHA1:77047D8B7CFE9338D44781B9428BADAC3D779C48
                                                                                                                                                                                                                        SHA-256:50590BED71D0F896DC4237CD1F59FCF8F03703479E03248AFA18B4C1A903657F
                                                                                                                                                                                                                        SHA-512:8C62937DE126CA864ED28CDCF37F5D64F700F07F554843006BF31FA8F5CFD644C59B77E909FC7EE75E71CDEC25A3D6008E6116185F8E57198A98A2E129CF9A1C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.039873451571426154
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:GHlhVDgxuRHA7L2lalhVDgxuRHA7L2//wl8a9//Ylll4llqlyllel4lt:G7V8xum7L2leV8xum7L2/oL9XIwlio
                                                                                                                                                                                                                        MD5:AC0826F114CA54433BF1FA87A37C9D24
                                                                                                                                                                                                                        SHA1:982CBC8ACA64E92A30414C328CB721C66EF71511
                                                                                                                                                                                                                        SHA-256:B8D0C2D1E4386EC9870E62F1D2F84E37517804E887B5922300B75F64F4AEEA64
                                                                                                                                                                                                                        SHA-512:9AA6092FEC170FDAE210951C39D5D884C27272E27329E895FD8AEA1C96ED5647621B89262AF29F6E5CE560F148A72D8B4203FE2DA0C43B4F1F060B6CACA6B16D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-......................E....0.F...h..^Q...._..-......................E....0.F...h..^Q...._........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                        Entropy (8bit):0.11781778999167
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:KTx8Rfk3qLxsZ+rfjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxyJwl3VZ2i7+:Mx2M32QMJtUnWdU+RVxrTZk
                                                                                                                                                                                                                        MD5:BBDA0B45147D9169D9E690B4ECDFE38E
                                                                                                                                                                                                                        SHA1:565DA7499D4D1529F5896C329BAC951E34E068A6
                                                                                                                                                                                                                        SHA-256:24AAE17D3439D3EF61A86AB780923E71B1FAC4CBA68E013DA203889D97421895
                                                                                                                                                                                                                        SHA-512:4B32047C2C10804536DDC71B395C687314E98E79367EDD584844A3431FD39806F98A98C7938E814F8CB29581FA747F469A5E33579F33541E71953825D1A1AA54
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:7....-..........F...h....YYg.........F...h.<..nP..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                        Entropy (8bit):5.492921065737175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:BEb9ABEg2EnaRtLYbBp65hj4qyaaX1N6Kn8uNOEX5RfGNBw8dvSl:HIe7q9w1OmcwY0
                                                                                                                                                                                                                        MD5:382B0E01D5D1EFDFEB504E6F8B9219C2
                                                                                                                                                                                                                        SHA1:43EFDA3927FCE9AECA948E71B263FAC7EF3625B7
                                                                                                                                                                                                                        SHA-256:1EC622738C17F9AE0FDFC11BE1496CCD273C42168297AB4C069D7EF8365F6CF4
                                                                                                                                                                                                                        SHA-512:D21DAFB72628852C000A923E8D99D3E0C5C2A055909EFB3A60B343218FAB75F939F7EE91016F3CFA9E2BED9D2DA9B2356F78C4EB868269364CA2970978B35A5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730222581);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730222581);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730222581);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173022
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                        Entropy (8bit):5.492921065737175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:BEb9ABEg2EnaRtLYbBp65hj4qyaaX1N6Kn8uNOEX5RfGNBw8dvSl:HIe7q9w1OmcwY0
                                                                                                                                                                                                                        MD5:382B0E01D5D1EFDFEB504E6F8B9219C2
                                                                                                                                                                                                                        SHA1:43EFDA3927FCE9AECA948E71B263FAC7EF3625B7
                                                                                                                                                                                                                        SHA-256:1EC622738C17F9AE0FDFC11BE1496CCD273C42168297AB4C069D7EF8365F6CF4
                                                                                                                                                                                                                        SHA-512:D21DAFB72628852C000A923E8D99D3E0C5C2A055909EFB3A60B343218FAB75F939F7EE91016F3CFA9E2BED9D2DA9B2356F78C4EB868269364CA2970978B35A5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730222581);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730222581);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730222581);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173022
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                        Entropy (8bit):6.353475068106334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSwLXnIgII7/pnxQwRlszT5sKt0k3eHVQj6Tvamhu7JJlOsIomNVr0l:GUpOxlAI1nR6B3eHTvYJlIq44
                                                                                                                                                                                                                        MD5:9AAEC8A119204C235ED9BD07B857BD7B
                                                                                                                                                                                                                        SHA1:B816AF15A356A41D17407CC3900E66C9F2926A01
                                                                                                                                                                                                                        SHA-256:D3EE4E2B266E71CE50F777F5E58AAEDCD681FC854B170BD65536BA02D3C872E3
                                                                                                                                                                                                                        SHA-512:5565CECC122F271F3C85DC66C818583847D683805ECCB37CB20B923B1161A7C858012C5373B23C98DFF845AA92A7BBBCEBE697BEECC6FDF6334E2818D57C4336
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{53fee3dc-eae5-40bf-b115-b93dba9a4848}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730222585418,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..P50735...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57869,"originA...
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                        Entropy (8bit):6.353475068106334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSwLXnIgII7/pnxQwRlszT5sKt0k3eHVQj6Tvamhu7JJlOsIomNVr0l:GUpOxlAI1nR6B3eHTvYJlIq44
                                                                                                                                                                                                                        MD5:9AAEC8A119204C235ED9BD07B857BD7B
                                                                                                                                                                                                                        SHA1:B816AF15A356A41D17407CC3900E66C9F2926A01
                                                                                                                                                                                                                        SHA-256:D3EE4E2B266E71CE50F777F5E58AAEDCD681FC854B170BD65536BA02D3C872E3
                                                                                                                                                                                                                        SHA-512:5565CECC122F271F3C85DC66C818583847D683805ECCB37CB20B923B1161A7C858012C5373B23C98DFF845AA92A7BBBCEBE697BEECC6FDF6334E2818D57C4336
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{53fee3dc-eae5-40bf-b115-b93dba9a4848}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730222585418,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..P50735...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57869,"originA...
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                        Entropy (8bit):6.353475068106334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSwLXnIgII7/pnxQwRlszT5sKt0k3eHVQj6Tvamhu7JJlOsIomNVr0l:GUpOxlAI1nR6B3eHTvYJlIq44
                                                                                                                                                                                                                        MD5:9AAEC8A119204C235ED9BD07B857BD7B
                                                                                                                                                                                                                        SHA1:B816AF15A356A41D17407CC3900E66C9F2926A01
                                                                                                                                                                                                                        SHA-256:D3EE4E2B266E71CE50F777F5E58AAEDCD681FC854B170BD65536BA02D3C872E3
                                                                                                                                                                                                                        SHA-512:5565CECC122F271F3C85DC66C818583847D683805ECCB37CB20B923B1161A7C858012C5373B23C98DFF845AA92A7BBBCEBE697BEECC6FDF6334E2818D57C4336
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{53fee3dc-eae5-40bf-b115-b93dba9a4848}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730222585418,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..P50735...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...57869,"originA...
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.03481961010238
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YrSAYTz6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycTzyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                        MD5:2DE02894CACCD80CEC12B2CE449B0705
                                                                                                                                                                                                                        SHA1:D3325D7F89AE79B8E6BDE6060A806355D297F79F
                                                                                                                                                                                                                        SHA-256:5C4B050F0262DC32A5D5865C271649EA5B3C552B50ED3B46DF3BB15A99F7E942
                                                                                                                                                                                                                        SHA-512:48CD60C25CAE73AAF0013E339308AF9BB8A57CE0C0EF5602FE62B47946E6A9A433FEF64EC989C7BA673A442933F73480C57D2188E1B32D4E213195D1DA3EF717
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T17:22:46.796Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.03481961010238
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YrSAYTz6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycTzyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                        MD5:2DE02894CACCD80CEC12B2CE449B0705
                                                                                                                                                                                                                        SHA1:D3325D7F89AE79B8E6BDE6060A806355D297F79F
                                                                                                                                                                                                                        SHA-256:5C4B050F0262DC32A5D5865C271649EA5B3C552B50ED3B46DF3BB15A99F7E942
                                                                                                                                                                                                                        SHA-512:48CD60C25CAE73AAF0013E339308AF9BB8A57CE0C0EF5602FE62B47946E6A9A433FEF64EC989C7BA673A442933F73480C57D2188E1B32D4E213195D1DA3EF717
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T17:22:46.796Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.584681516971661
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5:7b907a5285e4c90caf9b4a8084a56c46
                                                                                                                                                                                                                        SHA1:7d9eebc145d59c2afd46ed9d71bb50b4d9cd1958
                                                                                                                                                                                                                        SHA256:32db712b97a7b60f698ff776fa82704f3d74c447e19c54d6262558cbcdc12fb0
                                                                                                                                                                                                                        SHA512:725b303e9abe06d4fef1b3fa934cc2e265fb75daf8d995092670fe1136bb5d8a43cbeeac9f6c7966e66d2b591d0076e560d075be28158f9fe540f0a490ca5ed4
                                                                                                                                                                                                                        SSDEEP:12288:fqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T2:fqDEvCTbMWu7rQYlBQcBiT6rprG8ab2
                                                                                                                                                                                                                        TLSH:50159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x6721058C [Tue Oct 29 15:55:56 2024 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        call 00007FB0A4B6E833h
                                                                                                                                                                                                                        jmp 00007FB0A4B6E13Fh
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007FB0A4B6E31Dh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007FB0A4B6E2EAh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007FB0A4B70EDDh
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007FB0A4B70F28h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007FB0A4B70F11h
                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e0084433a2ccd5ee8fb4f0b4f7b28aac34bFalse0.31561511075949367data5.373948845086008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.168206930 CET49743443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.168236971 CET4434974335.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.169001102 CET49743443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.173535109 CET49743443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.173552990 CET4434974335.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.212496996 CET4434974335.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.213253021 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.213284969 CET4434974435.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.213424921 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.214790106 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.214806080 CET4434974435.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.861378908 CET4434974435.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.864288092 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.872395992 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.872417927 CET4434974435.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.872488976 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.872673988 CET4434974435.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.874849081 CET49744443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.295146942 CET49746443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.295178890 CET44349746142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.296308994 CET49746443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.297941923 CET49746443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.297959089 CET44349746142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.322752953 CET44349746142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.322894096 CET49746443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.323110104 CET49746443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.323134899 CET44349746142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.505916119 CET49747443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.505963087 CET44349747142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.507332087 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.509686947 CET49747443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.511450052 CET49747443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.511465073 CET44349747142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.680433989 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.680515051 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.680874109 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.686285973 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.687614918 CET44349747142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.687905073 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.695861101 CET49749443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.695889950 CET44349749142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.695996046 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.696137905 CET49749443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.697613955 CET49749443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.697627068 CET44349749142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.701302052 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.701364040 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.701478958 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.706964016 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.707022905 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.707026005 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.707155943 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.707395077 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.709342957 CET44349749142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.709912062 CET49752443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.709939957 CET44349752142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.710263968 CET49752443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.711919069 CET49752443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.711930990 CET44349752142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.712665081 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.712682962 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.712693930 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.717479944 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.717561960 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.723105907 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.723376989 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.723906040 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.729402065 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.729465961 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.729554892 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.734987974 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.735593081 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.736036062 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.736140013 CET44349752142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.736229897 CET49752443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.736309052 CET49752443192.168.2.4142.250.185.238
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.736323118 CET44349752142.250.185.238192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.741621971 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.741692066 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.741792917 CET4975480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.748048067 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.749716043 CET804975434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.750173092 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.755604029 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.755665064 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.755754948 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.761058092 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.818540096 CET49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.818571091 CET4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.821652889 CET49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823215961 CET49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823227882 CET4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823498964 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823508024 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823640108 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823689938 CET49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.823693991 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.835892916 CET4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.836258888 CET4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.842463017 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.842504025 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.850090027 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.850320101 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.850332022 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.063551903 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.063596964 CET4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.066441059 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.067928076 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.067939997 CET4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.069672108 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.069714069 CET4434976034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.070200920 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.071538925 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.071554899 CET4434976034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259177923 CET49761443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259217024 CET4434976134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259438992 CET49761443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259586096 CET49761443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259594917 CET4434976134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.280798912 CET4434976134.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.316190958 CET49762443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.316217899 CET4434976234.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.317316055 CET49762443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.317462921 CET49762443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.317471981 CET4434976234.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.342588902 CET4434976234.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.343317032 CET49762443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.344199896 CET49762443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.344213963 CET4434976234.160.144.191192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.372811079 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.428069115 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.502540112 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.502557993 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.503812075 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.507181883 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.507189989 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.507608891 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.510376930 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.510461092 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.510673046 CET4434975835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.510750055 CET49758443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.683795929 CET4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.684357882 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.688853979 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.688863993 CET4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.688893080 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.689145088 CET4434975934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.693017960 CET49759443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.694833994 CET4434976034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.695914030 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.700391054 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.700398922 CET4434976034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.700505972 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.700886011 CET49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.700905085 CET4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.701224089 CET4434976034.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.703793049 CET49760443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.703943968 CET49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.705349922 CET49763443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.705363035 CET4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.724519014 CET4434976334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.729465008 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.729480982 CET4434976434.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.731266022 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.732786894 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.732801914 CET4434976434.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.819830894 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.867552996 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.875040054 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.880997896 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.884624958 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.884928942 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.890388966 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.945929050 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.951569080 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.951904058 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.952054024 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.957703114 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.000361919 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.001955032 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.484572887 CET4434976434.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.495382071 CET4434976434.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.506735086 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.532001972 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.532010078 CET4434976434.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.532130957 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.532623053 CET4434976434.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.537969112 CET49764443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.610197067 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.618571043 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.666523933 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.666594982 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.844345093 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.844762087 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.844804049 CET4434976934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.848392963 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.849812031 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.850975037 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.850991011 CET4434976934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.974163055 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.995239019 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.002302885 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.032104015 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.122714996 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.171287060 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.502881050 CET4434976934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.502974987 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.507432938 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.507447004 CET4434976934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.507554054 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.507913113 CET49771443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.507944107 CET4434977134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.508131027 CET49771443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.508181095 CET4434976934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.509458065 CET49771443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.509470940 CET4434977134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.509572983 CET49769443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.535444975 CET4434977134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.535512924 CET49771443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.535653114 CET49771443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.535664082 CET4434977134.117.188.166192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.810430050 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.815865040 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.835253954 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.840934992 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.937669039 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.961493969 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.965205908 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.965231895 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.967091084 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.968429089 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.968444109 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.986850023 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.002463102 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.104263067 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.110754967 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.232732058 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.287710905 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.600656986 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.600733995 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.607211113 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.607218981 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.607286930 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.607531071 CET4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.609368086 CET49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.679321051 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.684771061 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.695029020 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.695051908 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.695648909 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.695678949 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.704554081 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.704699039 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.705044985 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.705060959 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.707114935 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.707129955 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.732491970 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.740097046 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.740293026 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.740302086 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.804797888 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.823422909 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.823484898 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.824820042 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.826574087 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.826589108 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.877384901 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.910624981 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.910657883 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.913669109 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.917701006 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.919167995 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.920208931 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.920223951 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.040882111 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.109941959 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.324465990 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.324486017 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.324533939 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.327399015 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.327409983 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.327796936 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.329452038 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.329544067 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.329643965 CET4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.330837011 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.330837011 CET49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.340398073 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.346004009 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.453388929 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.453489065 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.457645893 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.457654953 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.457725048 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.457901955 CET4434977534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.462452888 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.462497950 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.462961912 CET49775443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.463004112 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.465337992 CET49777443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.465351105 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.466828108 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.470869064 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.476666927 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.503876925 CET4434977734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.506063938 CET49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.506084919 CET4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.506347895 CET49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.507843018 CET49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.507858992 CET4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.523346901 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.534974098 CET4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.535070896 CET49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.535226107 CET49778443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.535234928 CET4434977834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.544450045 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.544471025 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.548609972 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.552448988 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.552457094 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.552520037 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.552840948 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.561577082 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.571460962 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.576976061 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587188959 CET49779443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587234974 CET4434977934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587412119 CET49780443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587430000 CET4434978034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587512970 CET49781443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587526083 CET4434978134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587637901 CET49779443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587651014 CET49780443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.587651014 CET49781443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.589010954 CET49779443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.589026928 CET4434977934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.589253902 CET49781443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.589266062 CET4434978134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.589318991 CET49780443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.589332104 CET4434978034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.602758884 CET4434978034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.603530884 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.603560925 CET4434978234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.603620052 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.603741884 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.603756905 CET4434978234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.611351967 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.615575075 CET4434977934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.615631104 CET49779443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.615744114 CET49779443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.615751982 CET4434977934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.616955042 CET4434978134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.619374990 CET49781443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.619585037 CET49781443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.619591951 CET4434978134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.621886969 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.621892929 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.622006893 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.623372078 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.623382092 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.664350986 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.697134972 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.700428009 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.705786943 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.751517057 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.827922106 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.883045912 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.220521927 CET4434978234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.220593929 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.226959944 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.226974010 CET4434978234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.227297068 CET4434978234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.229271889 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.229327917 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.229455948 CET4434978234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.229582071 CET49782443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.276995897 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:25.277208090 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.154609919 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.154949903 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.154969931 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.155296087 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.155299902 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.155328989 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.155328989 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.155334949 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.155340910 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.159908056 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.224281073 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.224309921 CET4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.224617958 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.226097107 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.226110935 CET4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.279998064 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.282885075 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.324887037 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.324894905 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.324929953 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.378269911 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.378276110 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.425154924 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.850267887 CET4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.850385904 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.232508898 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.232527018 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.232635021 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.232639074 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.236773014 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.236821890 CET4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.236850023 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.237118006 CET4434978834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:30.237179041 CET49788443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.724085093 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.727179050 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.727185965 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.727201939 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.727209091 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.729763031 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.739594936 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.745263100 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.852227926 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.898294926 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.901241064 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.949918032 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.950114965 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.951025963 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.951049089 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.954668999 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.955610037 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.956473112 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.956476927 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.956491947 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.956496000 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.077951908 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.133095980 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.190928936 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.233416080 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.233436108 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.286823988 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.695878983 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.695894003 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.729285002 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.729293108 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.729310036 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.729315996 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.965342999 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.973649979 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.973680019 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.307308912 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.307329893 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.307343006 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.307348967 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.542390108 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.545485020 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.545521975 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.545537949 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.545731068 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.545779943 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.735718012 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.736023903 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.739267111 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.739286900 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.739309072 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.985687017 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.986303091 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.989866018 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.989877939 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:35.989911079 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.204258919 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.208096027 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.208111048 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.208120108 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.208338022 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.208379984 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.415380001 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.415977001 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.419178963 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.419190884 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.419199944 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.648175955 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.648469925 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.651911020 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.651922941 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.651940107 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.902040958 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.942331076 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.942349911 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.942600965 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.987325907 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.737684965 CET49794443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.737715006 CET4434979434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.737813950 CET49794443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.739358902 CET49794443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.739376068 CET4434979434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.751652956 CET4434979434.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.909863949 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.915360928 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:42.094813108 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:42.100442886 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.680283070 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.680327892 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.683023930 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.683336020 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.683350086 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.728795052 CET49796443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.728838921 CET4434979634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.729377031 CET49796443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.729671001 CET49796443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.729684114 CET4434979634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.737185955 CET49797443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.737224102 CET44349797151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.737884998 CET49798443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.737912893 CET4434979835.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.743017912 CET49797443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.743195057 CET49797443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.743195057 CET49798443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.743213892 CET44349797151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.745398998 CET49798443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.745423079 CET4434979835.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.755029917 CET44349797151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.755285025 CET4434979634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.757960081 CET4434979835.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.761020899 CET49796443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.761552095 CET49796443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.761573076 CET4434979634.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762025118 CET49799443192.168.2.4151.101.193.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762043953 CET44349799151.101.193.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762224913 CET49800443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762232065 CET4434980035.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762351036 CET49799443192.168.2.4151.101.193.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762383938 CET49800443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762540102 CET49799443192.168.2.4151.101.193.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762552977 CET44349799151.101.193.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.764498949 CET49800443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.764508963 CET4434980035.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.767224073 CET49801443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.767254114 CET4434980135.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.767817974 CET49801443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.769870996 CET49801443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.769889116 CET4434980135.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.777273893 CET4434980035.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.778115988 CET49802443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.778126955 CET4434980235.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.778374910 CET49802443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.780345917 CET49802443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.780356884 CET4434980235.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.786542892 CET44349799151.101.193.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.793340921 CET4434980235.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.793701887 CET4434980135.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.798927069 CET49799443192.168.2.4151.101.193.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.798990011 CET49801443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.799046993 CET49799443192.168.2.4151.101.193.91
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.799056053 CET44349799151.101.193.91192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.799407959 CET49801443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.799417019 CET4434980135.201.103.21192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.800132990 CET49803443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.800148964 CET4434980335.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.812483072 CET49803443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.814416885 CET49803443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.814424992 CET4434980335.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.827821970 CET49804443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.827842951 CET4434980435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.828988075 CET49805443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829005957 CET4434980535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829545975 CET49804443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829746008 CET49804443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829746962 CET49805443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829758883 CET4434980435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829875946 CET49805443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.829890966 CET4434980535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.831056118 CET4434980335.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.831980944 CET49806443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.832003117 CET4434980635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.836765051 CET49806443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.838949919 CET49806443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.838965893 CET4434980635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.842783928 CET4434980535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.842927933 CET4434980435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.845304966 CET49807443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.845320940 CET4434980735.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.845464945 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.845500946 CET4434980835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.846014977 CET49807443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.846149921 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.846224070 CET49807443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.846235037 CET4434980735.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.846323967 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.846342087 CET4434980835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.894382000 CET49809443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.894435883 CET4434980935.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.895559072 CET49809443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.895766020 CET49809443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.895786047 CET4434980935.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.905730963 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.905752897 CET4434981034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.905900002 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.906022072 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.906035900 CET4434981034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.913363934 CET4434980735.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914133072 CET4434980635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914315939 CET49811443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914346933 CET4434981135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914424896 CET49806443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914443970 CET49811443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914489031 CET4434980935.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914586067 CET49806443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.914597034 CET4434980635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.915203094 CET49811443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.915215969 CET4434981135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.915848017 CET49812443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.915890932 CET4434981235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.915977001 CET49812443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.916151047 CET49812443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.916163921 CET4434981235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.927440882 CET4434981135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.928304911 CET49813443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.928329945 CET4434981335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.928414106 CET49813443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.928636074 CET49813443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.928646088 CET4434981335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.929500103 CET4434981235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.930219889 CET49814443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.930250883 CET4434981435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.930330038 CET49814443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.930516958 CET49814443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.930531025 CET4434981435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.942893982 CET4434981435.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.943885088 CET49815443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.943901062 CET4434981535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.944016933 CET49815443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.944211006 CET49815443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.944220066 CET4434981535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.951764107 CET4434981335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.951857090 CET49813443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.951987982 CET49813443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.951997995 CET4434981335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.967643976 CET4434981535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.967762947 CET49815443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.967889071 CET49815443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.967894077 CET4434981535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.301938057 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.311337948 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.316350937 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.320626020 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.320633888 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.320986986 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.323548079 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.323671103 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.323776007 CET4434979535.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.327922106 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.328346968 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.328367949 CET49795443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.333692074 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.453814030 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.458246946 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.463522911 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.500185966 CET4434980835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.500569105 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.501029968 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.504537106 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.504558086 CET4434980835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.504843950 CET4434980835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.507426023 CET4434981034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.507530928 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.511380911 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.511390924 CET4434981034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.511612892 CET4434981034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.513582945 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.513695955 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.513803005 CET4434980835.244.181.201192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.516472101 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.516577005 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.516607046 CET4434981034.149.100.209192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.516685963 CET49808443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.516719103 CET49810443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.524410963 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.529798985 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.585400105 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.639122963 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.650063992 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.653732061 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.659234047 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.701697111 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.781235933 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.839749098 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:56.664480925 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:56.669984102 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:56.796037912 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:56.802881002 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.774557114 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.780621052 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.909349918 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.912836075 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.918298006 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.952927113 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:16:58.040457964 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:58.084386110 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.885008097 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.885047913 CET4434981834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.885248899 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.886729002 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.886744976 CET4434981834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.509938955 CET4434981834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.510040998 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.518760920 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.518770933 CET4434981834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.518929005 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.518946886 CET4434981834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.519345045 CET49818443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.522977114 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.528388023 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.648544073 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.652163982 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.657787085 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.698559999 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.780086994 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.830055952 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:12.657780886 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:12.663419008 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:12.795893908 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:12.801765919 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990566969 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990566969 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990617037 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990633011 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990659952 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990668058 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.990709066 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.008017063 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.008017063 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.008038044 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.008054972 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.008075953 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.008090973 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.198438883 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.249334097 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.249350071 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.254143953 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.254158020 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.297177076 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.360676050 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:22.667299986 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:22.673283100 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:22.820975065 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:22.826724052 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.640752077 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.640752077 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.640780926 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.640796900 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.769238949 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.769539118 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.769572973 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.772720098 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.772727966 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.772751093 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:24.772758961 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.573751926 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.574103117 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.574132919 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.578200102 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.578207016 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.578238964 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.578252077 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.578305960 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.578324080 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.789210081 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.794459105 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.794497013 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.794518948 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.794982910 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.795006990 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.984751940 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.985074043 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.988744974 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.988760948 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:25.988897085 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.181832075 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.185662031 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.185718060 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.185739994 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.186379910 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.186427116 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.440009117 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.444149017 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.444188118 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.444207907 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.445157051 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.445214987 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.669617891 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.669918060 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:17:26.711333990 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:32.680310965 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:32.685898066 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:32.834014893 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:32.839613914 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.620224953 CET49845443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.620245934 CET4434984534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.620568991 CET49845443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.622164965 CET49845443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.622176886 CET4434984534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.635932922 CET4434984534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.693465948 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.699023008 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.840703964 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.846436977 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:52.705966949 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:52.711251020 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:52.852610111 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:17:52.858073950 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:02.719361067 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:02.725291014 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:02.866564035 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:02.872395992 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:12.725790977 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:12.731349945 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:12.879632950 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:12.885200024 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:22.735775948 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:22.742894888 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:22.898585081 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:22.904963017 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:25.785537004 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:18:25.785571098 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:25.914402008 CET4434978334.120.208.123192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:25.963682890 CET49783443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Oct 29, 2024 17:18:32.752898932 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:32.778111935 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:32.906498909 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:32.912709951 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:42.781440973 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:42.787015915 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:42.935108900 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:42.940990925 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:52.795603037 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:52.801091909 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:52.942794085 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:52.948267937 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:58.258454084 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:58.258539915 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:58.265779972 CET804976634.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:58.265856981 CET804976734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:18:58.265963078 CET4976680192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:18:58.265974045 CET4976780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.746359110 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.746402025 CET4434984634.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.746471882 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.747982979 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.747994900 CET4434984634.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.372880936 CET4434984634.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.373063087 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.385401964 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.385420084 CET4434984634.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.385471106 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.385565042 CET4434984634.107.243.93192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.385667086 CET49846443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.396754980 CET4984780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.402374029 CET804984734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.402542114 CET4984780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.402774096 CET4984780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.408689976 CET804984734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.016613960 CET804984734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.020601988 CET4984880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.026026964 CET804984834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.026119947 CET4984880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.026211977 CET4984880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.031570911 CET804984834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.059179068 CET4984780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.633017063 CET804984834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.676103115 CET4984880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:14.026190042 CET4984780192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:14.031896114 CET804984734.107.221.82192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:14.643623114 CET4984880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Oct 29, 2024 17:19:14.652530909 CET804984834.107.221.82192.168.2.4
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.168430090 CET6046853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.182760000 CET53604681.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.183948994 CET6063153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.192182064 CET53606311.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.283569098 CET4939153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.285419941 CET5072153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.292196035 CET53493911.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.295373917 CET6459853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.297698975 CET5673953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.304815054 CET53645981.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.305578947 CET53567391.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.305788994 CET5443653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.306840897 CET6346253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.314150095 CET53544361.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.314265966 CET53634621.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.808775902 CET6296553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.816931009 CET53629651.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.819066048 CET5009953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.822668076 CET5593853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.827034950 CET53500991.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.831890106 CET53559381.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.833108902 CET5876053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.833772898 CET4927153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.840990067 CET53587601.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.841161013 CET53492711.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.060257912 CET5396753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.068322897 CET53539671.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.070049047 CET5382653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.078104973 CET53538261.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.087445974 CET6191653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.095565081 CET53619161.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.250047922 CET5803053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.258238077 CET53580301.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259334087 CET5577753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.267582893 CET53557771.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.268170118 CET6392953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.277637959 CET53639291.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.812678099 CET5521453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.813194990 CET5933453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.820256948 CET53552141.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.822001934 CET53593341.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.858072042 CET5895553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.814234018 CET5856053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.878808022 CET53493031.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.669045925 CET6400153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.678189039 CET53640011.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.678904057 CET5552853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.686516047 CET53555281.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.687227011 CET5815653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.697118044 CET53581561.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.842560053 CET4982453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.850290060 CET53498241.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.852933884 CET5558853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.860517979 CET53555881.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.861490011 CET5733553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.870203018 CET53573351.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.696469069 CET5806253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.704663038 CET53580621.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.708899021 CET6480853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.716501951 CET53648081.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.823705912 CET6277653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.831413031 CET53627761.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.911708117 CET5698553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.919688940 CET53569851.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.972387075 CET5642253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.981045008 CET53564221.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.767664909 CET5550253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.777260065 CET53555021.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.790870905 CET5457253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.801695108 CET53545721.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.225173950 CET5740353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.233016014 CET53574031.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.583785057 CET6169153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.583836079 CET5643753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.584204912 CET5085853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.591990948 CET53616911.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET53564371.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592071056 CET53508581.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592628956 CET6315653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.593022108 CET6520753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.593588114 CET6223053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET53652071.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601115942 CET53631561.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601696014 CET6135453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.602102995 CET53622301.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.602185011 CET5598053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.602637053 CET5447853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609163046 CET53613541.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609813929 CET5598353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.610213041 CET53559801.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.610763073 CET6128253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.611066103 CET53544781.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.618274927 CET53612821.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.618774891 CET5362353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619268894 CET53559831.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619950056 CET5699253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.626734018 CET53536231.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.627244949 CET5733253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.629584074 CET53569921.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.630179882 CET6450853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.635731936 CET53573321.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.639687061 CET53645081.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.723937988 CET6347553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.727917910 CET5856953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.736129045 CET53585691.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.420316935 CET5950553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.427934885 CET53595051.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.728873014 CET5957653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.736558914 CET53595761.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.737502098 CET5552153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.751337051 CET53555211.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.680198908 CET6252053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.693382978 CET53625201.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.694179058 CET5291653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.702663898 CET53529161.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.728296041 CET5621453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.735735893 CET53562141.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.738487959 CET5156953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.748858929 CET53515691.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.749232054 CET4936653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.753220081 CET5363153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.757841110 CET53493661.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762341976 CET53536311.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.770488977 CET5824653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.777697086 CET53582461.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.781085968 CET6384853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.790189981 CET53638481.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.328241110 CET5752753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.910528898 CET5471453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.918601036 CET53547141.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.884443045 CET6402053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.893881083 CET53640201.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.895328045 CET4929053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.903256893 CET53492901.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.005228043 CET6488853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.013825893 CET53648881.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.642196894 CET5529253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.650285006 CET53552921.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.608282089 CET5484453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.616854906 CET53548441.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.620026112 CET6061253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.627931118 CET53606121.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.727413893 CET5078553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.735085011 CET53507851.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.736119986 CET5940853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.744137049 CET53594081.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.746072054 CET5060253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.754384995 CET53506021.1.1.1192.168.2.4
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.388036966 CET5926253192.168.2.41.1.1.1
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.168430090 CET192.168.2.41.1.1.10xb44cStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.183948994 CET192.168.2.41.1.1.10xc50bStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.283569098 CET192.168.2.41.1.1.10xff9Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.285419941 CET192.168.2.41.1.1.10xe13bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.295373917 CET192.168.2.41.1.1.10xdf54Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.297698975 CET192.168.2.41.1.1.10x198bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.305788994 CET192.168.2.41.1.1.10xd371Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.306840897 CET192.168.2.41.1.1.10xc71bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.808775902 CET192.168.2.41.1.1.10xa57cStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.819066048 CET192.168.2.41.1.1.10xf474Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.822668076 CET192.168.2.41.1.1.10x91c8Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.833108902 CET192.168.2.41.1.1.10x7c7dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.833772898 CET192.168.2.41.1.1.10xa366Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.060257912 CET192.168.2.41.1.1.10xd7c9Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.070049047 CET192.168.2.41.1.1.10x6944Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.087445974 CET192.168.2.41.1.1.10xfe94Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.250047922 CET192.168.2.41.1.1.10x5fe7Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.259334087 CET192.168.2.41.1.1.10x34b6Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.268170118 CET192.168.2.41.1.1.10x9cdaStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.812678099 CET192.168.2.41.1.1.10x7c2fStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.813194990 CET192.168.2.41.1.1.10x91e5Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.858072042 CET192.168.2.41.1.1.10xf045Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.814234018 CET192.168.2.41.1.1.10x9a81Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.669045925 CET192.168.2.41.1.1.10xe1a8Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.678904057 CET192.168.2.41.1.1.10x5a82Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.687227011 CET192.168.2.41.1.1.10x5ce9Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.842560053 CET192.168.2.41.1.1.10x6b00Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.852933884 CET192.168.2.41.1.1.10x9a49Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.861490011 CET192.168.2.41.1.1.10xfa68Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.696469069 CET192.168.2.41.1.1.10xd328Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.708899021 CET192.168.2.41.1.1.10x1847Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.823705912 CET192.168.2.41.1.1.10x719cStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.911708117 CET192.168.2.41.1.1.10x6cb3Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.972387075 CET192.168.2.41.1.1.10x7ee8Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.767664909 CET192.168.2.41.1.1.10x9654Standard query (0)fp2e7a.wpc.phicdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.790870905 CET192.168.2.41.1.1.10x2655Standard query (0)fp2e7a.wpc.phicdn.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.225173950 CET192.168.2.41.1.1.10xacb0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.583785057 CET192.168.2.41.1.1.10x9dbbStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.583836079 CET192.168.2.41.1.1.10x1549Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.584204912 CET192.168.2.41.1.1.10xd545Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592628956 CET192.168.2.41.1.1.10x1012Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.593022108 CET192.168.2.41.1.1.10x50f3Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.593588114 CET192.168.2.41.1.1.10x29dStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601696014 CET192.168.2.41.1.1.10xcfc7Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.602185011 CET192.168.2.41.1.1.10x50faStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.602637053 CET192.168.2.41.1.1.10x6eddStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609813929 CET192.168.2.41.1.1.10xb7fStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.610763073 CET192.168.2.41.1.1.10x2912Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.618774891 CET192.168.2.41.1.1.10xeef6Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619950056 CET192.168.2.41.1.1.10xdc95Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.627244949 CET192.168.2.41.1.1.10x8022Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.630179882 CET192.168.2.41.1.1.10x36a7Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.723937988 CET192.168.2.41.1.1.10x18e2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.727917910 CET192.168.2.41.1.1.10x9cfaStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:36.420316935 CET192.168.2.41.1.1.10x95d1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.728873014 CET192.168.2.41.1.1.10x4b92Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.737502098 CET192.168.2.41.1.1.10x5790Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.680198908 CET192.168.2.41.1.1.10x7b45Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.694179058 CET192.168.2.41.1.1.10x21e6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.728296041 CET192.168.2.41.1.1.10x95d7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.738487959 CET192.168.2.41.1.1.10x38acStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.749232054 CET192.168.2.41.1.1.10xbaf5Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.753220081 CET192.168.2.41.1.1.10x828cStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.770488977 CET192.168.2.41.1.1.10x4955Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.781085968 CET192.168.2.41.1.1.10x763Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.328241110 CET192.168.2.41.1.1.10xe23fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.910528898 CET192.168.2.41.1.1.10xfd97Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.884443045 CET192.168.2.41.1.1.10xf4bcStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.895328045 CET192.168.2.41.1.1.10x9b0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:16.005228043 CET192.168.2.41.1.1.10xfa38Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:23.642196894 CET192.168.2.41.1.1.10x13e5Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.608282089 CET192.168.2.41.1.1.10xb3ecStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.620026112 CET192.168.2.41.1.1.10x1324Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.727413893 CET192.168.2.41.1.1.10x48cdStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.736119986 CET192.168.2.41.1.1.10x71bfStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.746072054 CET192.168.2.41.1.1.10xf3bfStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.388036966 CET192.168.2.41.1.1.10xd605Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.165882111 CET1.1.1.1192.168.2.40x22ffNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:18.182760000 CET1.1.1.1192.168.2.40xb44cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.292196035 CET1.1.1.1192.168.2.40xff9No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.296005964 CET1.1.1.1192.168.2.40xe13bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.296005964 CET1.1.1.1192.168.2.40xe13bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.304815054 CET1.1.1.1192.168.2.40xdf54No error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.305578947 CET1.1.1.1192.168.2.40x198bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.314150095 CET1.1.1.1192.168.2.40xd371No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.314265966 CET1.1.1.1192.168.2.40xc71bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.816931009 CET1.1.1.1192.168.2.40xa57cNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.820852041 CET1.1.1.1192.168.2.40x13c0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.820852041 CET1.1.1.1192.168.2.40x13c0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.827034950 CET1.1.1.1192.168.2.40xf474No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.831890106 CET1.1.1.1192.168.2.40x91c8No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.068322897 CET1.1.1.1192.168.2.40xd7c9No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.068322897 CET1.1.1.1192.168.2.40xd7c9No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.078104973 CET1.1.1.1192.168.2.40x6944No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.258238077 CET1.1.1.1192.168.2.40x5fe7No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.258238077 CET1.1.1.1192.168.2.40x5fe7No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.258238077 CET1.1.1.1192.168.2.40x5fe7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.267582893 CET1.1.1.1192.168.2.40x34b6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.277637959 CET1.1.1.1192.168.2.40x9cdaNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.820256948 CET1.1.1.1192.168.2.40x7c2fNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.822001934 CET1.1.1.1192.168.2.40x91e5No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.822001934 CET1.1.1.1192.168.2.40x91e5No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.866420984 CET1.1.1.1192.168.2.40xf045No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.866420984 CET1.1.1.1192.168.2.40xf045No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.823443890 CET1.1.1.1192.168.2.40x9a81No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.678189039 CET1.1.1.1192.168.2.40xe1a8No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.678189039 CET1.1.1.1192.168.2.40xe1a8No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.678189039 CET1.1.1.1192.168.2.40xe1a8No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.686516047 CET1.1.1.1192.168.2.40x5a82No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.850290060 CET1.1.1.1192.168.2.40x6b00No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.860517979 CET1.1.1.1192.168.2.40x9a49No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.680275917 CET1.1.1.1192.168.2.40xd455No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.688726902 CET1.1.1.1192.168.2.40x280eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.688726902 CET1.1.1.1192.168.2.40x280eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.704663038 CET1.1.1.1192.168.2.40xd328No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.807609081 CET1.1.1.1192.168.2.40xe85fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.831413031 CET1.1.1.1192.168.2.40x719cNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.831413031 CET1.1.1.1192.168.2.40x719cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.919688940 CET1.1.1.1192.168.2.40x6cb3No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.762391090 CET1.1.1.1192.168.2.40x10bdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.762391090 CET1.1.1.1192.168.2.40x10bdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.777260065 CET1.1.1.1192.168.2.40x9654No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:28.801695108 CET1.1.1.1192.168.2.40x2655No error (0)fp2e7a.wpc.phicdn.net28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.591990948 CET1.1.1.1192.168.2.40x9dbbNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.591990948 CET1.1.1.1192.168.2.40x9dbbNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592011929 CET1.1.1.1192.168.2.40x1549No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592071056 CET1.1.1.1192.168.2.40xd545No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.592071056 CET1.1.1.1192.168.2.40xd545No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601022959 CET1.1.1.1192.168.2.40x50f3No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.601115942 CET1.1.1.1192.168.2.40x1012No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.602102995 CET1.1.1.1192.168.2.40x29dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609163046 CET1.1.1.1192.168.2.40xcfc7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609163046 CET1.1.1.1192.168.2.40xcfc7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609163046 CET1.1.1.1192.168.2.40xcfc7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.609163046 CET1.1.1.1192.168.2.40xcfc7No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.610213041 CET1.1.1.1192.168.2.40x50faNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.611066103 CET1.1.1.1192.168.2.40x6eddNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.618274927 CET1.1.1.1192.168.2.40x2912No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619268894 CET1.1.1.1192.168.2.40xb7fNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619268894 CET1.1.1.1192.168.2.40xb7fNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619268894 CET1.1.1.1192.168.2.40xb7fNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619268894 CET1.1.1.1192.168.2.40xb7fNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.619268894 CET1.1.1.1192.168.2.40xb7fNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.626734018 CET1.1.1.1192.168.2.40xeef6No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.629584074 CET1.1.1.1192.168.2.40xdc95No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.629584074 CET1.1.1.1192.168.2.40xdc95No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.629584074 CET1.1.1.1192.168.2.40xdc95No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.629584074 CET1.1.1.1192.168.2.40xdc95No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.731412888 CET1.1.1.1192.168.2.40x18e2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.731412888 CET1.1.1.1192.168.2.40x18e2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.736558914 CET1.1.1.1192.168.2.40x4b92No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.693382978 CET1.1.1.1192.168.2.40x7b45No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.735735893 CET1.1.1.1192.168.2.40x95d7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.735735893 CET1.1.1.1192.168.2.40x95d7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.735735893 CET1.1.1.1192.168.2.40x95d7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.735735893 CET1.1.1.1192.168.2.40x95d7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.748858929 CET1.1.1.1192.168.2.40x38acNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.748858929 CET1.1.1.1192.168.2.40x38acNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.748858929 CET1.1.1.1192.168.2.40x38acNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.748858929 CET1.1.1.1192.168.2.40x38acNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.757841110 CET1.1.1.1192.168.2.40xbaf5No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.757841110 CET1.1.1.1192.168.2.40xbaf5No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762341976 CET1.1.1.1192.168.2.40x828cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762341976 CET1.1.1.1192.168.2.40x828cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762341976 CET1.1.1.1192.168.2.40x828cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.762341976 CET1.1.1.1192.168.2.40x828cNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:45.777697086 CET1.1.1.1192.168.2.40x4955No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.335828066 CET1.1.1.1192.168.2.40xe23fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.335828066 CET1.1.1.1192.168.2.40xe23fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.534226894 CET1.1.1.1192.168.2.40x43d0No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.534226894 CET1.1.1.1192.168.2.40x43d0No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.918601036 CET1.1.1.1192.168.2.40xfd97No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:01.893881083 CET1.1.1.1192.168.2.40xf4bcNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:15.999373913 CET1.1.1.1192.168.2.40x7807No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.616854906 CET1.1.1.1192.168.2.40xb3ecNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.735085011 CET1.1.1.1192.168.2.40x48cdNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:02.744137049 CET1.1.1.1192.168.2.40x71bfNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.395833015 CET1.1.1.1192.168.2.40xd605No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.395833015 CET1.1.1.1192.168.2.40xd605No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.44974834.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.680874109 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.44975034.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.701478958 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.44975134.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.717561960 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.44975334.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.729554892 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.44975434.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.741792917 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.44975534.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:19.755754948 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.372811079 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5794
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.44976634.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.884928942 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.618571043 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75667
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.844345093 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.974163055 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75667
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.810430050 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.937669039 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75668
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.104263067 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.232732058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75669
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.913669109 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.040882111 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75669
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.470869064 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.611351967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75670
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.700428009 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.827922106 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75670
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.724085093 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.852227926 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75677
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.949918032 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:32.077951908 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75678
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:42.094813108 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.458246946 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.585400105 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75692
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.653732061 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.781235933 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75692
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:16:56.796037912 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.912836075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:16:58.040457964 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75703
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.652163982 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.780086994 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75708
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:17:12.795893908 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:22.820975065 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:32.834014893 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.840703964 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:52.852610111 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:18:02.866564035 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:18:12.879632950 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:18:22.898585081 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.44976734.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:16:20.952054024 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.610197067 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5795
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:21.995239019 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.122714996 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5796
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.835253954 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:22.961493969 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5796
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.679321051 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:23.804797888 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5797
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.340398073 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.466828108 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5798
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.571460962 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:24.697134972 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5798
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.154609919 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:29.279998064 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5803
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.739594936 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:31.898294926 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5805
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:41.909863949 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.327922106 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.453814030 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5820
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.524410963 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:46.650063992 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5820
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:16:56.664480925 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.774557114 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:16:57.909349918 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5831
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.522977114 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:17:02.648544073 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5836
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:17:12.657780886 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:22.667299986 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:32.680310965 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:42.693465948 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:17:52.705966949 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:18:02.719361067 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:18:12.725790977 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Oct 29, 2024 17:18:22.735775948 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.44984734.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:19:03.402774096 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.016613960 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                        Age: 5957
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Oct 29, 2024 17:19:14.026190042 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.44984834.107.221.82806316C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.026211977 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 29, 2024 17:19:04.633017063 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Mon, 28 Oct 2024 19:15:14 GMT
                                                                                                                                                                                                                        Age: 75830
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Oct 29, 2024 17:19:14.643623114 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:12:16:11
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                        Imagebase:0xea0000
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5 hash:7B907A5285E4C90CAF9B4A8084A56C46
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:12:16:11
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:12:16:11
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:12:16:13
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:12:16:14
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:12:16:14
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                        Start time:12:16:14
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:12:16:15
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {071345e6-e24a-4410-80bb-24cf0cb9459a} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e51fd6d510 socket
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:12:16:17
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4448 -parentBuildID 20230927232528 -prefsHandle 4440 -prefMapHandle 4436 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6af8c6e-cb82-41a7-bbf5-a018b8175218} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e53200fc10 rdd
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:12:16:23
                                                                                                                                                                                                                        Start date:29/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5112 -prefMapHandle 5108 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3802f5fb-b079-4f0e-9b8f-9edcd84db83b} 6316 "\\.\pipe\gecko-crash-server-pipe.6316" 1e537e6fd10 utility
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:4.3%
                                                                                                                                                                                                                          Total number of Nodes:1551
                                                                                                                                                                                                                          Total number of Limit Nodes:54
                                                                                                                                                                                                                          execution_graph 93781 f32a55 93789 f11ebc 93781->93789 93784 f32a87 93785 f32a70 93791 f039c0 22 API calls 93785->93791 93787 f32a7c 93792 f0417d 22 API calls __fread_nolock 93787->93792 93790 f11ec3 IsWindow 93789->93790 93790->93784 93790->93785 93791->93787 93792->93784 93793 ea1cad SystemParametersInfoW 93794 ea2de3 93795 ea2df0 __wsopen_s 93794->93795 93796 ea2e09 93795->93796 93797 ee2c2b ___scrt_fastfail 93795->93797 93810 ea3aa2 93796->93810 93799 ee2c47 GetOpenFileNameW 93797->93799 93801 ee2c96 93799->93801 93867 ea6b57 93801->93867 93806 ee2cab 93806->93806 93807 ea2e27 93838 ea44a8 93807->93838 93879 ee1f50 93810->93879 93813 ea3ae9 93885 eaa6c3 93813->93885 93814 ea3ace 93816 ea6b57 22 API calls 93814->93816 93817 ea3ada 93816->93817 93881 ea37a0 93817->93881 93820 ea2da5 93821 ee1f50 __wsopen_s 93820->93821 93822 ea2db2 GetLongPathNameW 93821->93822 93823 ea6b57 22 API calls 93822->93823 93824 ea2dda 93823->93824 93825 ea3598 93824->93825 93936 eaa961 93825->93936 93828 ea3aa2 23 API calls 93829 ea35b5 93828->93829 93830 ea35c0 93829->93830 93835 ee32eb 93829->93835 93941 ea515f 93830->93941 93836 ee330d 93835->93836 93953 ebce60 41 API calls 93835->93953 93837 ea35df 93837->93807 93954 ea4ecb 93838->93954 93841 ee3833 93976 f12cf9 93841->93976 93842 ea4ecb 94 API calls 93844 ea44e1 93842->93844 93844->93841 93846 ea44e9 93844->93846 93845 ee3848 93847 ee384c 93845->93847 93848 ee3869 93845->93848 93850 ee3854 93846->93850 93851 ea44f5 93846->93851 94003 ea4f39 93847->94003 93849 ebfe0b 22 API calls 93848->93849 93854 ee38ae 93849->93854 94009 f0da5a 82 API calls 93850->94009 94002 ea940c 136 API calls 2 library calls 93851->94002 93858 ee3a5f 93854->93858 93864 ea9cb3 22 API calls 93854->93864 94010 f0967e 22 API calls __fread_nolock 93854->94010 94011 f095ad 42 API calls _wcslen 93854->94011 94012 f10b5a 22 API calls 93854->94012 94013 eaa4a1 22 API calls __fread_nolock 93854->94013 94014 ea3ff7 22 API calls 93854->94014 93856 ee3862 93856->93848 93857 ea2e31 93859 ea4f39 68 API calls 93858->93859 94015 f0989b 82 API calls __wsopen_s 93858->94015 93859->93858 93864->93854 93868 ea6b67 _wcslen 93867->93868 93869 ee4ba1 93867->93869 93872 ea6b7d 93868->93872 93873 ea6ba2 93868->93873 93870 ea93b2 22 API calls 93869->93870 93871 ee4baa 93870->93871 93871->93871 94330 ea6f34 22 API calls 93872->94330 93875 ebfddb 22 API calls 93873->93875 93877 ea6bae 93875->93877 93876 ea6b85 __fread_nolock 93876->93806 93878 ebfe0b 22 API calls 93877->93878 93878->93876 93880 ea3aaf GetFullPathNameW 93879->93880 93880->93813 93880->93814 93882 ea37ae 93881->93882 93891 ea93b2 93882->93891 93884 ea2e12 93884->93820 93886 eaa6dd 93885->93886 93890 eaa6d0 93885->93890 93887 ebfddb 22 API calls 93886->93887 93888 eaa6e7 93887->93888 93889 ebfe0b 22 API calls 93888->93889 93889->93890 93890->93817 93892 ea93c0 93891->93892 93893 ea93c9 __fread_nolock 93891->93893 93892->93893 93895 eaaec9 93892->93895 93893->93884 93893->93893 93896 eaaed9 __fread_nolock 93895->93896 93897 eaaedc 93895->93897 93896->93893 93901 ebfddb 93897->93901 93899 eaaee7 93911 ebfe0b 93899->93911 93904 ebfde0 93901->93904 93903 ebfdfa 93903->93899 93904->93903 93906 ebfdfc 93904->93906 93921 ecea0c 93904->93921 93928 ec4ead 7 API calls 2 library calls 93904->93928 93907 ec066d 93906->93907 93929 ec32a4 RaiseException 93906->93929 93930 ec32a4 RaiseException 93907->93930 93910 ec068a 93910->93899 93914 ebfddb 93911->93914 93912 ecea0c ___std_exception_copy 21 API calls 93912->93914 93913 ebfdfa 93913->93896 93914->93912 93914->93913 93917 ebfdfc 93914->93917 93933 ec4ead 7 API calls 2 library calls 93914->93933 93916 ec066d 93935 ec32a4 RaiseException 93916->93935 93917->93916 93934 ec32a4 RaiseException 93917->93934 93920 ec068a 93920->93896 93923 ed3820 _free 93921->93923 93922 ed385e 93932 ecf2d9 20 API calls _free 93922->93932 93923->93922 93925 ed3849 RtlAllocateHeap 93923->93925 93931 ec4ead 7 API calls 2 library calls 93923->93931 93925->93923 93926 ed385c 93925->93926 93926->93904 93928->93904 93929->93907 93930->93910 93931->93923 93932->93926 93933->93914 93934->93916 93935->93920 93937 ebfe0b 22 API calls 93936->93937 93938 eaa976 93937->93938 93939 ebfddb 22 API calls 93938->93939 93940 ea35aa 93939->93940 93940->93828 93942 ea516e 93941->93942 93946 ea518f __fread_nolock 93941->93946 93944 ebfe0b 22 API calls 93942->93944 93943 ebfddb 22 API calls 93945 ea35cc 93943->93945 93944->93946 93947 ea35f3 93945->93947 93946->93943 93948 ea3605 93947->93948 93952 ea3624 __fread_nolock 93947->93952 93950 ebfe0b 22 API calls 93948->93950 93949 ebfddb 22 API calls 93951 ea363b 93949->93951 93950->93952 93951->93837 93952->93949 93953->93835 94016 ea4e90 LoadLibraryA 93954->94016 93959 ee3ccf 93962 ea4f39 68 API calls 93959->93962 93960 ea4ef6 LoadLibraryExW 94024 ea4e59 LoadLibraryA 93960->94024 93963 ee3cd6 93962->93963 93965 ea4e59 3 API calls 93963->93965 93967 ee3cde 93965->93967 94046 ea50f5 93967->94046 93968 ea4f20 93968->93967 93969 ea4f2c 93968->93969 93971 ea4f39 68 API calls 93969->93971 93973 ea44cd 93971->93973 93973->93841 93973->93842 93975 ee3d05 93977 f12d15 93976->93977 93978 ea511f 64 API calls 93977->93978 93979 f12d29 93978->93979 94196 f12e66 93979->94196 93982 f12d3f 93982->93845 93983 ea50f5 40 API calls 93984 f12d56 93983->93984 93985 ea50f5 40 API calls 93984->93985 93986 f12d66 93985->93986 93987 ea50f5 40 API calls 93986->93987 93988 f12d81 93987->93988 93989 ea50f5 40 API calls 93988->93989 93990 f12d9c 93989->93990 93991 ea511f 64 API calls 93990->93991 93992 f12db3 93991->93992 93993 ecea0c ___std_exception_copy 21 API calls 93992->93993 93994 f12dba 93993->93994 93995 ecea0c ___std_exception_copy 21 API calls 93994->93995 93996 f12dc4 93995->93996 93997 ea50f5 40 API calls 93996->93997 93998 f12dd8 93997->93998 93999 f128fe 27 API calls 93998->93999 94000 f12dee 93999->94000 94000->93982 94202 f122ce 79 API calls 94000->94202 94002->93857 94004 ea4f43 94003->94004 94008 ea4f4a 94003->94008 94203 ece678 94004->94203 94006 ea4f6a FreeLibrary 94007 ea4f59 94006->94007 94007->93850 94008->94006 94008->94007 94009->93856 94010->93854 94011->93854 94012->93854 94013->93854 94014->93854 94015->93858 94017 ea4ea8 GetProcAddress 94016->94017 94018 ea4ec6 94016->94018 94019 ea4eb8 94017->94019 94021 ece5eb 94018->94021 94019->94018 94020 ea4ebf FreeLibrary 94019->94020 94020->94018 94054 ece52a 94021->94054 94023 ea4eea 94023->93959 94023->93960 94025 ea4e6e GetProcAddress 94024->94025 94026 ea4e8d 94024->94026 94027 ea4e7e 94025->94027 94029 ea4f80 94026->94029 94027->94026 94028 ea4e86 FreeLibrary 94027->94028 94028->94026 94030 ebfe0b 22 API calls 94029->94030 94031 ea4f95 94030->94031 94122 ea5722 94031->94122 94033 ea4fa1 __fread_nolock 94034 ee3d1d 94033->94034 94035 ea50a5 94033->94035 94045 ea4fdc 94033->94045 94136 f1304d 74 API calls 94034->94136 94125 ea42a2 CreateStreamOnHGlobal 94035->94125 94038 ee3d22 94040 ea511f 64 API calls 94038->94040 94039 ea50f5 40 API calls 94039->94045 94041 ee3d45 94040->94041 94042 ea50f5 40 API calls 94041->94042 94044 ea506e messages 94042->94044 94044->93968 94045->94038 94045->94039 94045->94044 94131 ea511f 94045->94131 94047 ea5107 94046->94047 94050 ee3d70 94046->94050 94158 ece8c4 94047->94158 94051 f128fe 94179 f1274e 94051->94179 94053 f12919 94053->93975 94057 ece536 ___DestructExceptionObject 94054->94057 94055 ece544 94079 ecf2d9 20 API calls _free 94055->94079 94057->94055 94059 ece574 94057->94059 94058 ece549 94080 ed27ec 26 API calls __fread_nolock 94058->94080 94061 ece579 94059->94061 94062 ece586 94059->94062 94081 ecf2d9 20 API calls _free 94061->94081 94071 ed8061 94062->94071 94065 ece58f 94066 ece595 94065->94066 94067 ece5a2 94065->94067 94082 ecf2d9 20 API calls _free 94066->94082 94083 ece5d4 LeaveCriticalSection __fread_nolock 94067->94083 94068 ece554 __fread_nolock 94068->94023 94072 ed806d ___DestructExceptionObject 94071->94072 94084 ed2f5e EnterCriticalSection 94072->94084 94074 ed807b 94085 ed80fb 94074->94085 94078 ed80ac __fread_nolock 94078->94065 94079->94058 94080->94068 94081->94068 94082->94068 94083->94068 94084->94074 94088 ed811e 94085->94088 94086 ed8177 94103 ed4c7d 94086->94103 94088->94086 94094 ed8088 94088->94094 94101 ec918d EnterCriticalSection 94088->94101 94102 ec91a1 LeaveCriticalSection 94088->94102 94092 ed8189 94092->94094 94116 ed3405 11 API calls 2 library calls 94092->94116 94098 ed80b7 94094->94098 94095 ed81a8 94117 ec918d EnterCriticalSection 94095->94117 94121 ed2fa6 LeaveCriticalSection 94098->94121 94100 ed80be 94100->94078 94101->94088 94102->94088 94108 ed4c8a _free 94103->94108 94104 ed4cca 94119 ecf2d9 20 API calls _free 94104->94119 94105 ed4cb5 RtlAllocateHeap 94106 ed4cc8 94105->94106 94105->94108 94110 ed29c8 94106->94110 94108->94104 94108->94105 94118 ec4ead 7 API calls 2 library calls 94108->94118 94111 ed29d3 RtlFreeHeap 94110->94111 94115 ed29fc _free 94110->94115 94112 ed29e8 94111->94112 94111->94115 94120 ecf2d9 20 API calls _free 94112->94120 94114 ed29ee GetLastError 94114->94115 94115->94092 94116->94095 94117->94094 94118->94108 94119->94106 94120->94114 94121->94100 94123 ebfddb 22 API calls 94122->94123 94124 ea5734 94123->94124 94124->94033 94126 ea42bc FindResourceExW 94125->94126 94130 ea42d9 94125->94130 94127 ee35ba LoadResource 94126->94127 94126->94130 94128 ee35cf SizeofResource 94127->94128 94127->94130 94129 ee35e3 LockResource 94128->94129 94128->94130 94129->94130 94130->94045 94132 ea512e 94131->94132 94133 ee3d90 94131->94133 94137 ecece3 94132->94137 94136->94038 94140 eceaaa 94137->94140 94139 ea513c 94139->94045 94143 eceab6 ___DestructExceptionObject 94140->94143 94141 eceac2 94153 ecf2d9 20 API calls _free 94141->94153 94143->94141 94144 eceae8 94143->94144 94155 ec918d EnterCriticalSection 94144->94155 94146 eceac7 94154 ed27ec 26 API calls __fread_nolock 94146->94154 94147 eceaf4 94156 ecec0a 62 API calls 2 library calls 94147->94156 94150 eceb08 94157 eceb27 LeaveCriticalSection __fread_nolock 94150->94157 94152 ecead2 __fread_nolock 94152->94139 94153->94146 94154->94152 94155->94147 94156->94150 94157->94152 94161 ece8e1 94158->94161 94160 ea5118 94160->94051 94162 ece8ed ___DestructExceptionObject 94161->94162 94163 ece92d 94162->94163 94164 ece900 ___scrt_fastfail 94162->94164 94165 ece925 __fread_nolock 94162->94165 94176 ec918d EnterCriticalSection 94163->94176 94174 ecf2d9 20 API calls _free 94164->94174 94165->94160 94168 ece937 94177 ece6f8 38 API calls 3 library calls 94168->94177 94170 ece91a 94175 ed27ec 26 API calls __fread_nolock 94170->94175 94171 ece94e 94178 ece96c LeaveCriticalSection __fread_nolock 94171->94178 94174->94170 94175->94165 94176->94168 94177->94171 94178->94165 94182 ece4e8 94179->94182 94181 f1275d 94181->94053 94185 ece469 94182->94185 94184 ece505 94184->94181 94186 ece48c 94185->94186 94187 ece478 94185->94187 94192 ece488 __alldvrm 94186->94192 94195 ed333f 11 API calls 2 library calls 94186->94195 94193 ecf2d9 20 API calls _free 94187->94193 94189 ece47d 94194 ed27ec 26 API calls __fread_nolock 94189->94194 94192->94184 94193->94189 94194->94192 94195->94192 94198 f12e7a 94196->94198 94197 ea50f5 40 API calls 94197->94198 94198->94197 94199 f128fe 27 API calls 94198->94199 94200 f12d3b 94198->94200 94201 ea511f 64 API calls 94198->94201 94199->94198 94200->93982 94200->93983 94201->94198 94202->93982 94204 ece684 ___DestructExceptionObject 94203->94204 94205 ece6aa 94204->94205 94206 ece695 94204->94206 94215 ece6a5 __fread_nolock 94205->94215 94218 ec918d EnterCriticalSection 94205->94218 94216 ecf2d9 20 API calls _free 94206->94216 94208 ece69a 94217 ed27ec 26 API calls __fread_nolock 94208->94217 94211 ece6c6 94219 ece602 94211->94219 94213 ece6d1 94235 ece6ee LeaveCriticalSection __fread_nolock 94213->94235 94215->94008 94216->94208 94217->94215 94218->94211 94220 ece60f 94219->94220 94221 ece624 94219->94221 94236 ecf2d9 20 API calls _free 94220->94236 94226 ece61f 94221->94226 94238 ecdc0b 94221->94238 94223 ece614 94237 ed27ec 26 API calls __fread_nolock 94223->94237 94226->94213 94231 ece646 94255 ed862f 94231->94255 94234 ed29c8 _free 20 API calls 94234->94226 94235->94215 94236->94223 94237->94226 94239 ecdc23 94238->94239 94243 ecdc1f 94238->94243 94240 ecd955 __fread_nolock 26 API calls 94239->94240 94239->94243 94241 ecdc43 94240->94241 94270 ed59be 62 API calls 5 library calls 94241->94270 94244 ed4d7a 94243->94244 94245 ece640 94244->94245 94246 ed4d90 94244->94246 94248 ecd955 94245->94248 94246->94245 94247 ed29c8 _free 20 API calls 94246->94247 94247->94245 94249 ecd976 94248->94249 94250 ecd961 94248->94250 94249->94231 94271 ecf2d9 20 API calls _free 94250->94271 94252 ecd966 94272 ed27ec 26 API calls __fread_nolock 94252->94272 94254 ecd971 94254->94231 94256 ed863e 94255->94256 94259 ed8653 94255->94259 94273 ecf2c6 20 API calls _free 94256->94273 94258 ed868e 94278 ecf2c6 20 API calls _free 94258->94278 94259->94258 94264 ed867a 94259->94264 94261 ed8643 94274 ecf2d9 20 API calls _free 94261->94274 94262 ed8693 94279 ecf2d9 20 API calls _free 94262->94279 94275 ed8607 94264->94275 94267 ed869b 94280 ed27ec 26 API calls __fread_nolock 94267->94280 94268 ece64c 94268->94226 94268->94234 94270->94243 94271->94252 94272->94254 94273->94261 94274->94268 94281 ed8585 94275->94281 94277 ed862b 94277->94268 94278->94262 94279->94267 94280->94268 94282 ed8591 ___DestructExceptionObject 94281->94282 94292 ed5147 EnterCriticalSection 94282->94292 94284 ed859f 94285 ed85c6 94284->94285 94286 ed85d1 94284->94286 94293 ed86ae 94285->94293 94308 ecf2d9 20 API calls _free 94286->94308 94289 ed85cc 94309 ed85fb LeaveCriticalSection __wsopen_s 94289->94309 94291 ed85ee __fread_nolock 94291->94277 94292->94284 94310 ed53c4 94293->94310 94295 ed86c4 94323 ed5333 21 API calls 3 library calls 94295->94323 94297 ed86be 94297->94295 94298 ed86f6 94297->94298 94301 ed53c4 __wsopen_s 26 API calls 94297->94301 94298->94295 94299 ed53c4 __wsopen_s 26 API calls 94298->94299 94302 ed8702 CloseHandle 94299->94302 94300 ed871c 94303 ed873e 94300->94303 94324 ecf2a3 20 API calls 2 library calls 94300->94324 94304 ed86ed 94301->94304 94302->94295 94305 ed870e GetLastError 94302->94305 94303->94289 94307 ed53c4 __wsopen_s 26 API calls 94304->94307 94305->94295 94307->94298 94308->94289 94309->94291 94311 ed53e6 94310->94311 94312 ed53d1 94310->94312 94317 ed540b 94311->94317 94327 ecf2c6 20 API calls _free 94311->94327 94325 ecf2c6 20 API calls _free 94312->94325 94315 ed53d6 94326 ecf2d9 20 API calls _free 94315->94326 94317->94297 94318 ed5416 94328 ecf2d9 20 API calls _free 94318->94328 94319 ed53de 94319->94297 94321 ed541e 94329 ed27ec 26 API calls __fread_nolock 94321->94329 94323->94300 94324->94303 94325->94315 94326->94319 94327->94318 94328->94321 94329->94319 94330->93876 94331 ee2ba5 94332 ee2baf 94331->94332 94333 ea2b25 94331->94333 94377 ea3a5a 94332->94377 94359 ea2b83 7 API calls 94333->94359 94337 ee2bb8 94384 ea9cb3 94337->94384 94340 ee2bc6 94342 ee2bce 94340->94342 94343 ee2bf5 94340->94343 94341 ea2b2f 94345 ea2b44 94341->94345 94363 ea3837 94341->94363 94390 ea33c6 94342->94390 94347 ea33c6 22 API calls 94343->94347 94350 ea2b5f 94345->94350 94373 ea30f2 94345->94373 94349 ee2bf1 GetForegroundWindow ShellExecuteW 94347->94349 94355 ee2c26 94349->94355 94357 ea2b66 SetCurrentDirectoryW 94350->94357 94354 ee2be7 94356 ea33c6 22 API calls 94354->94356 94355->94350 94356->94349 94358 ea2b7a 94357->94358 94400 ea2cd4 7 API calls 94359->94400 94361 ea2b2a 94362 ea2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94361->94362 94362->94341 94364 ea3862 ___scrt_fastfail 94363->94364 94401 ea4212 94364->94401 94367 ea38e8 94369 ee3386 Shell_NotifyIconW 94367->94369 94370 ea3906 Shell_NotifyIconW 94367->94370 94405 ea3923 94370->94405 94372 ea391c 94372->94345 94374 ea3154 94373->94374 94375 ea3104 ___scrt_fastfail 94373->94375 94374->94350 94376 ea3123 Shell_NotifyIconW 94375->94376 94376->94374 94378 ee1f50 __wsopen_s 94377->94378 94379 ea3a67 GetModuleFileNameW 94378->94379 94380 ea9cb3 22 API calls 94379->94380 94381 ea3a8d 94380->94381 94382 ea3aa2 23 API calls 94381->94382 94383 ea3a97 94382->94383 94383->94337 94385 ea9cc2 _wcslen 94384->94385 94386 ebfe0b 22 API calls 94385->94386 94387 ea9cea __fread_nolock 94386->94387 94388 ebfddb 22 API calls 94387->94388 94389 ea9d00 94388->94389 94389->94340 94391 ee30bb 94390->94391 94392 ea33dd 94390->94392 94394 ebfddb 22 API calls 94391->94394 94436 ea33ee 94392->94436 94396 ee30c5 _wcslen 94394->94396 94395 ea33e8 94399 ea6350 22 API calls 94395->94399 94397 ebfe0b 22 API calls 94396->94397 94398 ee30fe __fread_nolock 94397->94398 94399->94354 94400->94361 94402 ee35a4 94401->94402 94403 ea38b7 94401->94403 94402->94403 94404 ee35ad DestroyIcon 94402->94404 94403->94367 94427 f0c874 42 API calls _strftime 94403->94427 94404->94403 94406 ea393f 94405->94406 94407 ea3a13 94405->94407 94428 ea6270 94406->94428 94407->94372 94410 ea395a 94412 ea6b57 22 API calls 94410->94412 94411 ee3393 LoadStringW 94413 ee33ad 94411->94413 94414 ea396f 94412->94414 94421 ea3994 ___scrt_fastfail 94413->94421 94434 eaa8c7 22 API calls __fread_nolock 94413->94434 94415 ea397c 94414->94415 94416 ee33c9 94414->94416 94415->94413 94418 ea3986 94415->94418 94435 ea6350 22 API calls 94416->94435 94433 ea6350 22 API calls 94418->94433 94423 ea39f9 Shell_NotifyIconW 94421->94423 94422 ee33d7 94422->94421 94424 ea33c6 22 API calls 94422->94424 94423->94407 94425 ee33f9 94424->94425 94426 ea33c6 22 API calls 94425->94426 94426->94421 94427->94367 94429 ebfe0b 22 API calls 94428->94429 94430 ea6295 94429->94430 94431 ebfddb 22 API calls 94430->94431 94432 ea394d 94431->94432 94432->94410 94432->94411 94433->94421 94434->94421 94435->94422 94437 ea33fe _wcslen 94436->94437 94438 ee311d 94437->94438 94439 ea3411 94437->94439 94441 ebfddb 22 API calls 94438->94441 94446 eaa587 94439->94446 94443 ee3127 94441->94443 94442 ea341e __fread_nolock 94442->94395 94444 ebfe0b 22 API calls 94443->94444 94445 ee3157 __fread_nolock 94444->94445 94447 eaa59d 94446->94447 94450 eaa598 __fread_nolock 94446->94450 94448 eef80f 94447->94448 94449 ebfe0b 22 API calls 94447->94449 94449->94450 94450->94442 94451 ee2402 94454 ea1410 94451->94454 94455 ea144f mciSendStringW 94454->94455 94456 ee24b8 DestroyWindow 94454->94456 94457 ea146b 94455->94457 94458 ea16c6 94455->94458 94469 ee24c4 94456->94469 94459 ea1479 94457->94459 94457->94469 94458->94457 94460 ea16d5 UnregisterHotKey 94458->94460 94487 ea182e 94459->94487 94460->94458 94462 ee24d8 94462->94469 94493 ea6246 CloseHandle 94462->94493 94463 ee24e2 FindClose 94463->94469 94465 ee2509 94468 ee251c FreeLibrary 94465->94468 94470 ee252d 94465->94470 94467 ea148e 94467->94470 94474 ea149c 94467->94474 94468->94465 94469->94462 94469->94463 94469->94465 94471 ee2541 VirtualFree 94470->94471 94476 ea1509 94470->94476 94471->94470 94472 ea14f8 CoUninitialize 94472->94476 94473 ee2589 94480 ee2598 messages 94473->94480 94494 f132eb 6 API calls messages 94473->94494 94474->94472 94476->94473 94477 ea1514 94476->94477 94491 ea1944 VirtualFreeEx CloseHandle 94477->94491 94479 ea153a 94482 ea1561 94479->94482 94483 ee2627 94480->94483 94495 f064d4 22 API calls messages 94480->94495 94482->94480 94484 ea161f 94482->94484 94483->94483 94484->94483 94492 ea1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 94484->94492 94486 ea16c1 94488 ea183b 94487->94488 94489 ea1480 94488->94489 94496 f0702a 22 API calls 94488->94496 94489->94465 94489->94467 94491->94479 94492->94486 94493->94462 94494->94473 94495->94480 94496->94488 94497 ea1044 94502 ea10f3 94497->94502 94499 ea104a 94538 ec00a3 29 API calls __onexit 94499->94538 94501 ea1054 94539 ea1398 94502->94539 94506 ea116a 94507 eaa961 22 API calls 94506->94507 94508 ea1174 94507->94508 94509 eaa961 22 API calls 94508->94509 94510 ea117e 94509->94510 94511 eaa961 22 API calls 94510->94511 94512 ea1188 94511->94512 94513 eaa961 22 API calls 94512->94513 94514 ea11c6 94513->94514 94515 eaa961 22 API calls 94514->94515 94516 ea1292 94515->94516 94549 ea171c 94516->94549 94520 ea12c4 94521 eaa961 22 API calls 94520->94521 94522 ea12ce 94521->94522 94570 eb1940 94522->94570 94524 ea12f9 94580 ea1aab 94524->94580 94526 ea1315 94527 ea1325 GetStdHandle 94526->94527 94528 ee2485 94527->94528 94530 ea137a 94527->94530 94529 ee248e 94528->94529 94528->94530 94531 ebfddb 22 API calls 94529->94531 94532 ea1387 OleInitialize 94530->94532 94533 ee2495 94531->94533 94532->94499 94587 f1011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94533->94587 94535 ee249e 94588 f10944 CreateThread 94535->94588 94537 ee24aa CloseHandle 94537->94530 94538->94501 94589 ea13f1 94539->94589 94542 ea13f1 22 API calls 94543 ea13d0 94542->94543 94544 eaa961 22 API calls 94543->94544 94545 ea13dc 94544->94545 94546 ea6b57 22 API calls 94545->94546 94547 ea1129 94546->94547 94548 ea1bc3 6 API calls 94547->94548 94548->94506 94550 eaa961 22 API calls 94549->94550 94551 ea172c 94550->94551 94552 eaa961 22 API calls 94551->94552 94553 ea1734 94552->94553 94554 eaa961 22 API calls 94553->94554 94555 ea174f 94554->94555 94556 ebfddb 22 API calls 94555->94556 94557 ea129c 94556->94557 94558 ea1b4a 94557->94558 94559 ea1b58 94558->94559 94560 eaa961 22 API calls 94559->94560 94561 ea1b63 94560->94561 94562 eaa961 22 API calls 94561->94562 94563 ea1b6e 94562->94563 94564 eaa961 22 API calls 94563->94564 94565 ea1b79 94564->94565 94566 eaa961 22 API calls 94565->94566 94567 ea1b84 94566->94567 94568 ebfddb 22 API calls 94567->94568 94569 ea1b96 RegisterWindowMessageW 94568->94569 94569->94520 94571 eb195d 94570->94571 94572 eb1981 94570->94572 94579 eb196e 94571->94579 94598 ec0242 5 API calls __Init_thread_wait 94571->94598 94596 ec0242 5 API calls __Init_thread_wait 94572->94596 94574 eb198b 94574->94571 94597 ec01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94574->94597 94577 eb8727 94577->94579 94599 ec01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94577->94599 94579->94524 94581 ea1abb 94580->94581 94582 ee272d 94580->94582 94583 ebfddb 22 API calls 94581->94583 94600 f13209 23 API calls 94582->94600 94586 ea1ac3 94583->94586 94585 ee2738 94586->94526 94587->94535 94588->94537 94601 f1092a 28 API calls 94588->94601 94590 eaa961 22 API calls 94589->94590 94591 ea13fc 94590->94591 94592 eaa961 22 API calls 94591->94592 94593 ea1404 94592->94593 94594 eaa961 22 API calls 94593->94594 94595 ea13c6 94594->94595 94595->94542 94596->94574 94597->94571 94598->94577 94599->94579 94600->94585 94602 ef2a00 94618 ead7b0 messages 94602->94618 94603 eadb11 PeekMessageW 94603->94618 94604 ead807 GetInputState 94604->94603 94604->94618 94606 ef1cbe TranslateAcceleratorW 94606->94618 94607 eadb8f PeekMessageW 94607->94618 94608 eada04 timeGetTime 94608->94618 94609 eadb73 TranslateMessage DispatchMessageW 94609->94607 94610 eadbaf Sleep 94610->94618 94611 ef2b74 Sleep 94624 ef2a51 94611->94624 94614 ef1dda timeGetTime 94763 ebe300 23 API calls 94614->94763 94617 ef2c0b GetExitCodeProcess 94622 ef2c37 CloseHandle 94617->94622 94623 ef2c21 WaitForSingleObject 94617->94623 94618->94603 94618->94604 94618->94606 94618->94607 94618->94608 94618->94609 94618->94610 94618->94611 94618->94614 94620 ead9d5 94618->94620 94618->94624 94634 eadd50 94618->94634 94641 eb1310 94618->94641 94698 eabf40 94618->94698 94756 ebedf6 94618->94756 94761 eadfd0 348 API calls 3 library calls 94618->94761 94762 ebe551 timeGetTime 94618->94762 94764 f13a2a 23 API calls 94618->94764 94765 eaec40 94618->94765 94789 f1359c 82 API calls __wsopen_s 94618->94789 94619 f329bf GetForegroundWindow 94619->94624 94622->94624 94623->94618 94623->94622 94624->94617 94624->94618 94624->94619 94624->94620 94625 ef2ca9 Sleep 94624->94625 94790 f25658 23 API calls 94624->94790 94791 f0e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94624->94791 94792 ebe551 timeGetTime 94624->94792 94793 f0d4dc CreateToolhelp32Snapshot Process32FirstW 94624->94793 94625->94618 94635 eadd6f 94634->94635 94636 eadd83 94634->94636 94803 ead260 94635->94803 94835 f1359c 82 API calls __wsopen_s 94636->94835 94638 eadd7a 94638->94618 94640 ef2f75 94640->94640 94642 eb17b0 94641->94642 94643 eb1376 94641->94643 94874 ec0242 5 API calls __Init_thread_wait 94642->94874 94645 eb1390 94643->94645 94646 ef6331 94643->94646 94649 eb1940 9 API calls 94645->94649 94888 f2709c 348 API calls 94646->94888 94648 eb17ba 94651 eb17fb 94648->94651 94653 ea9cb3 22 API calls 94648->94653 94652 eb13a0 94649->94652 94650 ef633d 94650->94618 94656 ef6346 94651->94656 94658 eb182c 94651->94658 94654 eb1940 9 API calls 94652->94654 94662 eb17d4 94653->94662 94655 eb13b6 94654->94655 94655->94651 94657 eb13ec 94655->94657 94889 f1359c 82 API calls __wsopen_s 94656->94889 94657->94656 94681 eb1408 __fread_nolock 94657->94681 94876 eaaceb 94658->94876 94661 eb1839 94886 ebd217 348 API calls 94661->94886 94875 ec01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94662->94875 94665 ef636e 94890 f1359c 82 API calls __wsopen_s 94665->94890 94666 eb152f 94668 eb153c 94666->94668 94669 ef63d1 94666->94669 94671 eb1940 9 API calls 94668->94671 94892 f25745 54 API calls _wcslen 94669->94892 94673 eb1549 94671->94673 94672 ebfddb 22 API calls 94672->94681 94676 ef64fa 94673->94676 94678 eb1940 9 API calls 94673->94678 94674 eb1872 94887 ebfaeb 23 API calls 94674->94887 94675 ebfe0b 22 API calls 94675->94681 94685 ef6369 94676->94685 94894 f1359c 82 API calls __wsopen_s 94676->94894 94683 eb1563 94678->94683 94680 eaec40 348 API calls 94680->94681 94681->94661 94681->94665 94681->94666 94681->94672 94681->94675 94681->94680 94682 ef63b2 94681->94682 94681->94685 94891 f1359c 82 API calls __wsopen_s 94682->94891 94683->94676 94688 eb15c7 messages 94683->94688 94893 eaa8c7 22 API calls __fread_nolock 94683->94893 94685->94618 94687 eb1940 9 API calls 94687->94688 94688->94674 94688->94676 94688->94685 94688->94687 94690 eb167b messages 94688->94690 94845 f2abf7 94688->94845 94850 f31591 94688->94850 94853 f2a2ea 94688->94853 94858 f2ab67 94688->94858 94861 ebf645 94688->94861 94868 f15c5a 94688->94868 94689 eb171d 94689->94618 94690->94689 94873 ebce17 22 API calls messages 94690->94873 95068 eaadf0 94698->95068 94700 eabf9d 94701 eabfa9 94700->94701 94702 ef04b6 94700->94702 94704 ef04c6 94701->94704 94705 eac01e 94701->94705 95086 f1359c 82 API calls __wsopen_s 94702->95086 95087 f1359c 82 API calls __wsopen_s 94704->95087 95073 eaac91 94705->95073 94708 ef09bf 94755 eac603 94708->94755 95100 f1359c 82 API calls __wsopen_s 94708->95100 94710 f07120 22 API calls 94742 eac039 __fread_nolock messages 94710->94742 94711 eac7da 94714 ebfe0b 22 API calls 94711->94714 94723 eac808 __fread_nolock 94714->94723 94715 ef04f5 94719 ef055a 94715->94719 95088 ebd217 348 API calls 94715->95088 94719->94755 95089 f1359c 82 API calls __wsopen_s 94719->95089 94720 ef091a 95098 f13209 23 API calls 94720->95098 94721 ebfe0b 22 API calls 94740 eac350 __fread_nolock messages 94721->94740 94722 eaaf8a 22 API calls 94722->94742 94723->94721 94726 eaec40 348 API calls 94726->94742 94727 ef08a5 94728 eaec40 348 API calls 94727->94728 94730 ef08cf 94728->94730 94730->94755 95096 eaa81b 41 API calls 94730->95096 94731 ef0591 95090 f1359c 82 API calls __wsopen_s 94731->95090 94732 ef08f6 95097 f1359c 82 API calls __wsopen_s 94732->95097 94736 eabbe0 40 API calls 94736->94742 94738 eac3ac 94738->94618 94739 eaaceb 23 API calls 94739->94742 94740->94738 95085 ebce17 22 API calls messages 94740->95085 94741 eac237 94743 eac253 94741->94743 95099 eaa8c7 22 API calls __fread_nolock 94741->95099 94742->94708 94742->94710 94742->94711 94742->94715 94742->94719 94742->94720 94742->94722 94742->94723 94742->94726 94742->94727 94742->94731 94742->94732 94742->94736 94742->94739 94742->94741 94745 ebfe0b 22 API calls 94742->94745 94749 ebfddb 22 API calls 94742->94749 94742->94755 95077 eaad81 94742->95077 95091 f07099 22 API calls __fread_nolock 94742->95091 95092 f25745 54 API calls _wcslen 94742->95092 95093 ebaa42 22 API calls messages 94742->95093 95094 f0f05c 40 API calls 94742->95094 95095 eaa993 41 API calls 94742->95095 94746 ef0976 94743->94746 94750 eac297 messages 94743->94750 94745->94742 94748 eaaceb 23 API calls 94746->94748 94748->94708 94749->94742 94750->94708 94751 eaaceb 23 API calls 94750->94751 94752 eac335 94751->94752 94752->94708 94753 eac342 94752->94753 95084 eaa704 22 API calls messages 94753->95084 94755->94618 94757 ebee09 94756->94757 94758 ebee12 94756->94758 94757->94618 94758->94757 94759 ebee36 IsDialogMessageW 94758->94759 94760 efefaf GetClassLongW 94758->94760 94759->94757 94759->94758 94760->94758 94760->94759 94761->94618 94762->94618 94763->94618 94764->94618 94784 eaec76 messages 94765->94784 94766 ec0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94766->94784 94767 ec00a3 29 API calls pre_c_initialization 94767->94784 94768 ec01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94768->94784 94769 ef4beb 95117 f1359c 82 API calls __wsopen_s 94769->95117 94770 ebfddb 22 API calls 94770->94784 94771 eafef7 94783 eaed9d messages 94771->94783 95113 eaa8c7 22 API calls __fread_nolock 94771->95113 94774 eaa8c7 22 API calls 94774->94784 94775 eaf3ae messages 94775->94783 95114 f1359c 82 API calls __wsopen_s 94775->95114 94776 ef4600 94776->94783 95112 eaa8c7 22 API calls __fread_nolock 94776->95112 94777 ef4b0b 95115 f1359c 82 API calls __wsopen_s 94777->95115 94783->94618 94784->94766 94784->94767 94784->94768 94784->94769 94784->94770 94784->94771 94784->94774 94784->94775 94784->94776 94784->94777 94784->94783 94785 eafbe3 94784->94785 94786 eaa961 22 API calls 94784->94786 95110 eb01e0 348 API calls 2 library calls 94784->95110 95111 eb06a0 41 API calls messages 94784->95111 94785->94775 94785->94783 94787 ef4bdc 94785->94787 94786->94784 95116 f1359c 82 API calls __wsopen_s 94787->95116 94789->94618 94790->94624 94791->94624 94792->94624 95118 f0def7 94793->95118 94795 f0d522 94796 f0d529 Process32NextW 94795->94796 94797 f0d5db CloseHandle 94795->94797 94798 eaa961 22 API calls 94795->94798 94799 ea9cb3 22 API calls 94795->94799 95124 ea525f 22 API calls 94795->95124 95125 ea6350 22 API calls 94795->95125 95126 ebce60 41 API calls 94795->95126 94796->94795 94796->94797 94797->94624 94798->94795 94799->94795 94804 eaec40 348 API calls 94803->94804 94805 ead29d 94804->94805 94806 ead30b messages 94805->94806 94808 ead3c3 94805->94808 94810 ead6d5 94805->94810 94815 ead4b8 94805->94815 94818 ebfddb 22 API calls 94805->94818 94821 ef1bc4 94805->94821 94830 ead429 __fread_nolock messages 94805->94830 94806->94638 94808->94810 94811 ead3ce 94808->94811 94809 ead5ff 94813 ef1bb5 94809->94813 94814 ead614 94809->94814 94810->94806 94819 ebfe0b 22 API calls 94810->94819 94812 ebfddb 22 API calls 94811->94812 94823 ead3d5 __fread_nolock 94812->94823 94843 f25705 23 API calls 94813->94843 94817 ebfddb 22 API calls 94814->94817 94820 ebfe0b 22 API calls 94815->94820 94827 ead46a 94817->94827 94818->94805 94819->94823 94820->94830 94844 f1359c 82 API calls __wsopen_s 94821->94844 94822 ebfddb 22 API calls 94824 ead3f6 94822->94824 94823->94822 94823->94824 94824->94830 94836 eabec0 348 API calls 94824->94836 94826 ef1ba4 94842 f1359c 82 API calls __wsopen_s 94826->94842 94827->94638 94830->94809 94830->94826 94830->94827 94831 ef1b7f 94830->94831 94833 ef1b5d 94830->94833 94837 ea1f6f 94830->94837 94841 f1359c 82 API calls __wsopen_s 94831->94841 94840 f1359c 82 API calls __wsopen_s 94833->94840 94835->94640 94836->94830 94838 eaec40 348 API calls 94837->94838 94839 ea1f98 94838->94839 94839->94830 94840->94827 94841->94827 94842->94827 94843->94821 94844->94806 94895 f2aff9 94845->94895 94847 f2ac54 94847->94688 94848 f2ac0c 94848->94847 94849 eaaceb 23 API calls 94848->94849 94849->94847 95050 f32ad8 94850->95050 94852 f3159f 94852->94688 94854 ea7510 53 API calls 94853->94854 94855 f2a306 94854->94855 94856 f0d4dc 47 API calls 94855->94856 94857 f2a315 94856->94857 94857->94688 94859 f2aff9 217 API calls 94858->94859 94860 f2ab79 94859->94860 94860->94688 94862 eab567 39 API calls 94861->94862 94863 ebf659 94862->94863 94864 eff2dc Sleep 94863->94864 94865 ebf661 timeGetTime 94863->94865 94866 eab567 39 API calls 94865->94866 94867 ebf677 94866->94867 94867->94688 94869 ea7510 53 API calls 94868->94869 94870 f15c6d 94869->94870 95061 f0dbbe lstrlenW 94870->95061 94872 f15c77 94872->94688 94873->94690 94874->94648 94875->94651 94877 eaacf9 94876->94877 94885 eaad2a messages 94876->94885 94878 eaad55 94877->94878 94879 eaad01 messages 94877->94879 94878->94885 95066 eaa8c7 22 API calls __fread_nolock 94878->95066 94881 eefa48 94879->94881 94882 eaad21 94879->94882 94879->94885 94881->94885 95067 ebce17 22 API calls messages 94881->95067 94883 eefa3a VariantClear 94882->94883 94882->94885 94883->94885 94885->94661 94886->94674 94887->94674 94888->94650 94889->94685 94890->94685 94891->94685 94892->94683 94893->94688 94894->94685 94896 f2b01d ___scrt_fastfail 94895->94896 94897 f2b094 94896->94897 94898 f2b058 94896->94898 94902 eab567 39 API calls 94897->94902 94903 f2b08b 94897->94903 95016 eab567 94898->95016 94900 f2b063 94900->94903 94906 eab567 39 API calls 94900->94906 94901 f2b0ed 94986 ea7510 94901->94986 94905 f2b0a5 94902->94905 94903->94901 94907 eab567 39 API calls 94903->94907 94909 eab567 39 API calls 94905->94909 94910 f2b078 94906->94910 94907->94901 94909->94903 94912 eab567 39 API calls 94910->94912 94912->94903 94913 f2b115 94914 f2b1d8 94913->94914 94915 f2b11f 94913->94915 94917 f2b20a GetCurrentDirectoryW 94914->94917 94920 ea7510 53 API calls 94914->94920 94916 ea7510 53 API calls 94915->94916 94918 f2b130 94916->94918 94919 ebfe0b 22 API calls 94917->94919 94921 ea7620 22 API calls 94918->94921 94922 f2b22f GetCurrentDirectoryW 94919->94922 94923 f2b1ef 94920->94923 94924 f2b13a 94921->94924 94925 f2b23c 94922->94925 94926 ea7620 22 API calls 94923->94926 94927 ea7510 53 API calls 94924->94927 94930 f2b275 94925->94930 95021 ea9c6e 22 API calls 94925->95021 94928 f2b1f9 _wcslen 94926->94928 94929 f2b14b 94927->94929 94928->94917 94928->94930 94931 ea7620 22 API calls 94929->94931 94937 f2b287 94930->94937 94938 f2b28b 94930->94938 94933 f2b155 94931->94933 94935 ea7510 53 API calls 94933->94935 94934 f2b255 95022 ea9c6e 22 API calls 94934->95022 94940 f2b166 94935->94940 94943 f2b39a CreateProcessW 94937->94943 94944 f2b2f8 94937->94944 95024 f107c0 10 API calls 94938->95024 94945 ea7620 22 API calls 94940->94945 94941 f2b265 95023 ea9c6e 22 API calls 94941->95023 94942 f2b294 95025 f106e6 10 API calls 94942->95025 94963 f2b32f _wcslen 94943->94963 95027 f011c8 39 API calls 94944->95027 94949 f2b170 94945->94949 94952 f2b1a6 GetSystemDirectoryW 94949->94952 94957 ea7510 53 API calls 94949->94957 94950 f2b2aa 95026 f105a7 8 API calls 94950->95026 94951 f2b2fd 94955 f2b323 94951->94955 94956 f2b32a 94951->94956 94954 ebfe0b 22 API calls 94952->94954 94959 f2b1cb GetSystemDirectoryW 94954->94959 95028 f01201 128 API calls 2 library calls 94955->95028 95029 f014ce 6 API calls 94956->95029 94961 f2b187 94957->94961 94958 f2b2d0 94958->94937 94959->94925 94965 ea7620 22 API calls 94961->94965 94966 f2b42f CloseHandle 94963->94966 94968 f2b3d6 GetLastError 94963->94968 94964 f2b328 94964->94963 94969 f2b191 _wcslen 94965->94969 94967 f2b43f 94966->94967 94977 f2b49a 94966->94977 94970 f2b451 94967->94970 94971 f2b446 CloseHandle 94967->94971 94976 f2b41a 94968->94976 94969->94925 94969->94952 94974 f2b463 94970->94974 94975 f2b458 CloseHandle 94970->94975 94971->94970 94973 f2b4a6 94973->94976 94978 f2b475 94974->94978 94979 f2b46a CloseHandle 94974->94979 94975->94974 95013 f10175 94976->95013 94977->94973 94982 f2b4d2 CloseHandle 94977->94982 95030 f109d9 34 API calls 94978->95030 94979->94978 94982->94976 94984 f2b486 95031 f2b536 25 API calls 94984->95031 94987 ea7525 94986->94987 95003 ea7522 94986->95003 94988 ea755b 94987->94988 94989 ea752d 94987->94989 94990 ee50f6 94988->94990 94992 ee500f 94988->94992 94993 ea756d 94988->94993 95032 ec51c6 26 API calls 94989->95032 95035 ec5183 26 API calls 94990->95035 95000 ee5088 94992->95000 95004 ebfe0b 22 API calls 94992->95004 95033 ebfb21 51 API calls 94993->95033 94994 ea753d 94999 ebfddb 22 API calls 94994->94999 94996 ee510e 94996->94996 95001 ea7547 94999->95001 95034 ebfb21 51 API calls 95000->95034 95002 ea9cb3 22 API calls 95001->95002 95002->95003 95009 ea7620 95003->95009 95005 ee5058 95004->95005 95006 ebfddb 22 API calls 95005->95006 95007 ee507f 95006->95007 95008 ea9cb3 22 API calls 95007->95008 95008->95000 95010 ea762a _wcslen 95009->95010 95011 ebfe0b 22 API calls 95010->95011 95012 ea763f 95011->95012 95012->94913 95036 f1030f 95013->95036 95017 eab578 95016->95017 95018 eab57f 95016->95018 95017->95018 95049 ec62d1 39 API calls 95017->95049 95018->94900 95020 eab5c2 95020->94900 95021->94934 95022->94941 95023->94930 95024->94942 95025->94950 95026->94958 95027->94951 95028->94964 95029->94963 95030->94984 95031->94977 95032->94994 95033->94994 95034->94990 95035->94996 95037 f10321 CloseHandle 95036->95037 95038 f10329 95036->95038 95037->95038 95039 f10336 95038->95039 95040 f1032e CloseHandle 95038->95040 95041 f10343 95039->95041 95042 f1033b CloseHandle 95039->95042 95040->95039 95043 f10350 95041->95043 95044 f10348 CloseHandle 95041->95044 95042->95041 95045 f10355 CloseHandle 95043->95045 95046 f1035d 95043->95046 95044->95043 95045->95046 95047 f10362 CloseHandle 95046->95047 95048 f1017d 95046->95048 95047->95048 95048->94848 95049->95020 95051 eaaceb 23 API calls 95050->95051 95052 f32af3 95051->95052 95053 f32aff 95052->95053 95054 f32b1d 95052->95054 95056 ea7510 53 API calls 95053->95056 95055 ea6b57 22 API calls 95054->95055 95057 f32b1b 95055->95057 95058 f32b0c 95056->95058 95057->94852 95058->95057 95060 eaa8c7 22 API calls __fread_nolock 95058->95060 95060->95057 95062 f0dbdc GetFileAttributesW 95061->95062 95064 f0dc06 95061->95064 95063 f0dbe8 FindFirstFileW 95062->95063 95062->95064 95063->95064 95065 f0dbf9 FindClose 95063->95065 95064->94872 95065->95064 95066->94885 95067->94885 95069 eaae01 95068->95069 95072 eaae1c messages 95068->95072 95070 eaaec9 22 API calls 95069->95070 95071 eaae09 CharUpperBuffW 95070->95071 95071->95072 95072->94700 95074 eaacae 95073->95074 95075 eaacd1 95074->95075 95101 f1359c 82 API calls __wsopen_s 95074->95101 95075->94742 95078 eefadb 95077->95078 95079 eaad92 95077->95079 95080 ebfddb 22 API calls 95079->95080 95081 eaad99 95080->95081 95102 eaadcd 95081->95102 95084->94740 95085->94740 95086->94704 95087->94755 95088->94719 95089->94755 95090->94755 95091->94742 95092->94742 95093->94742 95094->94742 95095->94742 95096->94732 95097->94755 95098->94741 95099->94743 95100->94755 95101->95075 95105 eaaddd 95102->95105 95103 eaadb6 95103->94742 95104 ebfddb 22 API calls 95104->95105 95105->95103 95105->95104 95106 eaa961 22 API calls 95105->95106 95108 eaadcd 22 API calls 95105->95108 95109 eaa8c7 22 API calls __fread_nolock 95105->95109 95106->95105 95108->95105 95109->95105 95110->94784 95111->94784 95112->94783 95113->94783 95114->94783 95115->94783 95116->94769 95117->94783 95123 f0df02 95118->95123 95119 f0df19 95128 ec62fb 39 API calls 95119->95128 95122 f0df1f 95122->94795 95123->95119 95123->95122 95127 ec63b2 GetStringTypeW _strftime 95123->95127 95124->94795 95125->94795 95126->94795 95127->95123 95128->95122 95129 ed8402 95134 ed81be 95129->95134 95132 ed842a 95139 ed81ef try_get_first_available_module 95134->95139 95136 ed83ee 95153 ed27ec 26 API calls __fread_nolock 95136->95153 95138 ed8343 95138->95132 95146 ee0984 95138->95146 95145 ed8338 95139->95145 95149 ec8e0b 40 API calls 2 library calls 95139->95149 95141 ed838c 95141->95145 95150 ec8e0b 40 API calls 2 library calls 95141->95150 95143 ed83ab 95143->95145 95151 ec8e0b 40 API calls 2 library calls 95143->95151 95145->95138 95152 ecf2d9 20 API calls _free 95145->95152 95154 ee0081 95146->95154 95148 ee099f 95148->95132 95149->95141 95150->95143 95151->95145 95152->95136 95153->95138 95157 ee008d ___DestructExceptionObject 95154->95157 95155 ee009b 95211 ecf2d9 20 API calls _free 95155->95211 95157->95155 95159 ee00d4 95157->95159 95158 ee00a0 95212 ed27ec 26 API calls __fread_nolock 95158->95212 95165 ee065b 95159->95165 95164 ee00aa __fread_nolock 95164->95148 95166 ee0678 95165->95166 95167 ee068d 95166->95167 95168 ee06a6 95166->95168 95228 ecf2c6 20 API calls _free 95167->95228 95214 ed5221 95168->95214 95171 ee06ab 95173 ee06cb 95171->95173 95174 ee06b4 95171->95174 95172 ee0692 95229 ecf2d9 20 API calls _free 95172->95229 95227 ee039a CreateFileW 95173->95227 95230 ecf2c6 20 API calls _free 95174->95230 95178 ee06b9 95231 ecf2d9 20 API calls _free 95178->95231 95180 ee0781 GetFileType 95181 ee078c GetLastError 95180->95181 95182 ee07d3 95180->95182 95234 ecf2a3 20 API calls 2 library calls 95181->95234 95236 ed516a 21 API calls 3 library calls 95182->95236 95183 ee0756 GetLastError 95233 ecf2a3 20 API calls 2 library calls 95183->95233 95186 ee0704 95186->95180 95186->95183 95232 ee039a CreateFileW 95186->95232 95187 ee079a CloseHandle 95187->95172 95189 ee07c3 95187->95189 95235 ecf2d9 20 API calls _free 95189->95235 95191 ee0749 95191->95180 95191->95183 95193 ee07f4 95197 ee0840 95193->95197 95237 ee05ab 72 API calls 4 library calls 95193->95237 95194 ee07c8 95194->95172 95199 ee086d 95197->95199 95238 ee014d 72 API calls 4 library calls 95197->95238 95198 ee0866 95198->95199 95200 ee087e 95198->95200 95201 ed86ae __wsopen_s 29 API calls 95199->95201 95202 ee00f8 95200->95202 95203 ee08fc CloseHandle 95200->95203 95201->95202 95213 ee0121 LeaveCriticalSection __wsopen_s 95202->95213 95239 ee039a CreateFileW 95203->95239 95205 ee0927 95206 ee095d 95205->95206 95207 ee0931 GetLastError 95205->95207 95206->95202 95240 ecf2a3 20 API calls 2 library calls 95207->95240 95209 ee093d 95241 ed5333 21 API calls 3 library calls 95209->95241 95211->95158 95212->95164 95213->95164 95215 ed522d ___DestructExceptionObject 95214->95215 95242 ed2f5e EnterCriticalSection 95215->95242 95218 ed5234 95219 ed5259 95218->95219 95223 ed52c7 EnterCriticalSection 95218->95223 95226 ed527b 95218->95226 95246 ed5000 95219->95246 95220 ed52a4 __fread_nolock 95220->95171 95225 ed52d4 LeaveCriticalSection 95223->95225 95223->95226 95225->95218 95243 ed532a 95226->95243 95227->95186 95228->95172 95229->95202 95230->95178 95231->95172 95232->95191 95233->95172 95234->95187 95235->95194 95236->95193 95237->95197 95238->95198 95239->95205 95240->95209 95241->95206 95242->95218 95254 ed2fa6 LeaveCriticalSection 95243->95254 95245 ed5331 95245->95220 95247 ed4c7d _free 20 API calls 95246->95247 95248 ed5012 95247->95248 95252 ed501f 95248->95252 95255 ed3405 11 API calls 2 library calls 95248->95255 95249 ed29c8 _free 20 API calls 95250 ed5071 95249->95250 95250->95226 95253 ed5147 EnterCriticalSection 95250->95253 95252->95249 95253->95226 95254->95245 95255->95248 95256 ea105b 95261 ea344d 95256->95261 95258 ea106a 95292 ec00a3 29 API calls __onexit 95258->95292 95260 ea1074 95262 ea345d __wsopen_s 95261->95262 95263 eaa961 22 API calls 95262->95263 95264 ea3513 95263->95264 95265 ea3a5a 24 API calls 95264->95265 95266 ea351c 95265->95266 95293 ea3357 95266->95293 95269 ea33c6 22 API calls 95270 ea3535 95269->95270 95271 ea515f 22 API calls 95270->95271 95272 ea3544 95271->95272 95273 eaa961 22 API calls 95272->95273 95274 ea354d 95273->95274 95275 eaa6c3 22 API calls 95274->95275 95276 ea3556 RegOpenKeyExW 95275->95276 95277 ee3176 RegQueryValueExW 95276->95277 95281 ea3578 95276->95281 95278 ee320c RegCloseKey 95277->95278 95279 ee3193 95277->95279 95278->95281 95291 ee321e _wcslen 95278->95291 95280 ebfe0b 22 API calls 95279->95280 95282 ee31ac 95280->95282 95281->95258 95283 ea5722 22 API calls 95282->95283 95284 ee31b7 RegQueryValueExW 95283->95284 95286 ee31d4 95284->95286 95288 ee31ee messages 95284->95288 95285 ea4c6d 22 API calls 95285->95291 95287 ea6b57 22 API calls 95286->95287 95287->95288 95288->95278 95289 ea9cb3 22 API calls 95289->95291 95290 ea515f 22 API calls 95290->95291 95291->95281 95291->95285 95291->95289 95291->95290 95292->95260 95294 ee1f50 __wsopen_s 95293->95294 95295 ea3364 GetFullPathNameW 95294->95295 95296 ea3386 95295->95296 95297 ea6b57 22 API calls 95296->95297 95298 ea33a4 95297->95298 95298->95269 95299 ea1098 95304 ea42de 95299->95304 95303 ea10a7 95305 eaa961 22 API calls 95304->95305 95306 ea42f5 GetVersionExW 95305->95306 95307 ea6b57 22 API calls 95306->95307 95308 ea4342 95307->95308 95309 ea93b2 22 API calls 95308->95309 95321 ea4378 95308->95321 95310 ea436c 95309->95310 95312 ea37a0 22 API calls 95310->95312 95311 ea441b GetCurrentProcess IsWow64Process 95313 ea4437 95311->95313 95312->95321 95314 ea444f LoadLibraryA 95313->95314 95315 ee3824 GetSystemInfo 95313->95315 95316 ea449c GetSystemInfo 95314->95316 95317 ea4460 GetProcAddress 95314->95317 95320 ea4476 95316->95320 95317->95316 95319 ea4470 GetNativeSystemInfo 95317->95319 95318 ee37df 95319->95320 95322 ea447a FreeLibrary 95320->95322 95323 ea109d 95320->95323 95321->95311 95321->95318 95322->95323 95324 ec00a3 29 API calls __onexit 95323->95324 95324->95303 95325 eaf7bf 95326 eaf7d3 95325->95326 95327 eafcb6 95325->95327 95329 eafcc2 95326->95329 95330 ebfddb 22 API calls 95326->95330 95328 eaaceb 23 API calls 95327->95328 95328->95329 95331 eaaceb 23 API calls 95329->95331 95332 eaf7e5 95330->95332 95334 eafd3d 95331->95334 95332->95329 95333 eaf83e 95332->95333 95332->95334 95336 eb1310 348 API calls 95333->95336 95358 eaed9d messages 95333->95358 95362 f11155 22 API calls 95334->95362 95357 eaec76 messages 95336->95357 95337 ebfddb 22 API calls 95337->95357 95338 eafef7 95338->95358 95364 eaa8c7 22 API calls __fread_nolock 95338->95364 95341 ef4600 95341->95358 95363 eaa8c7 22 API calls __fread_nolock 95341->95363 95342 ef4b0b 95366 f1359c 82 API calls __wsopen_s 95342->95366 95346 eaa8c7 22 API calls 95346->95357 95349 ec0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95349->95357 95350 eafbe3 95352 ef4bdc 95350->95352 95350->95358 95359 eaf3ae messages 95350->95359 95351 eaa961 22 API calls 95351->95357 95367 f1359c 82 API calls __wsopen_s 95352->95367 95354 ef4beb 95368 f1359c 82 API calls __wsopen_s 95354->95368 95355 ec01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95355->95357 95356 ec00a3 29 API calls pre_c_initialization 95356->95357 95357->95337 95357->95338 95357->95341 95357->95342 95357->95346 95357->95349 95357->95350 95357->95351 95357->95354 95357->95355 95357->95356 95357->95358 95357->95359 95360 eb01e0 348 API calls 2 library calls 95357->95360 95361 eb06a0 41 API calls messages 95357->95361 95359->95358 95365 f1359c 82 API calls __wsopen_s 95359->95365 95360->95357 95361->95357 95362->95358 95363->95358 95364->95358 95365->95358 95366->95358 95367->95354 95368->95358 95369 eadefc 95372 ea1d6f 95369->95372 95371 eadf07 95373 ea1d8c 95372->95373 95374 ea1f6f 348 API calls 95373->95374 95375 ea1da6 95374->95375 95376 ee2759 95375->95376 95378 ea1e36 95375->95378 95379 ea1dc2 95375->95379 95382 f1359c 82 API calls __wsopen_s 95376->95382 95378->95371 95379->95378 95381 ea289a 23 API calls 95379->95381 95381->95378 95382->95378 95383 ec03fb 95384 ec0407 ___DestructExceptionObject 95383->95384 95412 ebfeb1 95384->95412 95386 ec040e 95387 ec0561 95386->95387 95390 ec0438 95386->95390 95442 ec083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95387->95442 95389 ec0568 95435 ec4e52 95389->95435 95399 ec0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95390->95399 95423 ed247d 95390->95423 95397 ec0457 95403 ec04d8 95399->95403 95438 ec4e1a 38 API calls 3 library calls 95399->95438 95402 ec04de 95404 ec04f3 95402->95404 95431 ec0959 95403->95431 95439 ec0992 GetModuleHandleW 95404->95439 95406 ec04fa 95406->95389 95407 ec04fe 95406->95407 95408 ec0507 95407->95408 95440 ec4df5 28 API calls _abort 95407->95440 95441 ec0040 13 API calls 2 library calls 95408->95441 95411 ec050f 95411->95397 95413 ebfeba 95412->95413 95444 ec0698 IsProcessorFeaturePresent 95413->95444 95415 ebfec6 95445 ec2c94 10 API calls 3 library calls 95415->95445 95417 ebfecb 95422 ebfecf 95417->95422 95446 ed2317 95417->95446 95420 ebfee6 95420->95386 95422->95386 95426 ed2494 95423->95426 95424 ec0a8c CatchGuardHandler 5 API calls 95425 ec0451 95424->95425 95425->95397 95427 ed2421 95425->95427 95426->95424 95430 ed2450 95427->95430 95428 ec0a8c CatchGuardHandler 5 API calls 95429 ed2479 95428->95429 95429->95399 95430->95428 95497 ec2340 95431->95497 95433 ec096c GetStartupInfoW 95434 ec097f 95433->95434 95434->95402 95499 ec4bcf 95435->95499 95438->95403 95439->95406 95440->95408 95441->95411 95442->95389 95444->95415 95445->95417 95450 edd1f6 95446->95450 95449 ec2cbd 8 API calls 3 library calls 95449->95422 95453 edd213 95450->95453 95454 edd20f 95450->95454 95452 ebfed8 95452->95420 95452->95449 95453->95454 95456 ed4bfb 95453->95456 95468 ec0a8c 95454->95468 95457 ed4c07 ___DestructExceptionObject 95456->95457 95475 ed2f5e EnterCriticalSection 95457->95475 95459 ed4c0e 95476 ed50af 95459->95476 95461 ed4c1d 95462 ed4c2c 95461->95462 95489 ed4a8f 29 API calls 95461->95489 95491 ed4c48 LeaveCriticalSection _abort 95462->95491 95465 ed4c27 95490 ed4b45 GetStdHandle GetFileType 95465->95490 95466 ed4c3d __fread_nolock 95466->95453 95469 ec0a95 95468->95469 95470 ec0a97 IsProcessorFeaturePresent 95468->95470 95469->95452 95472 ec0c5d 95470->95472 95496 ec0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95472->95496 95474 ec0d40 95474->95452 95475->95459 95477 ed50bb ___DestructExceptionObject 95476->95477 95478 ed50df 95477->95478 95479 ed50c8 95477->95479 95492 ed2f5e EnterCriticalSection 95478->95492 95493 ecf2d9 20 API calls _free 95479->95493 95482 ed50cd 95494 ed27ec 26 API calls __fread_nolock 95482->95494 95483 ed50eb 95487 ed5000 __wsopen_s 21 API calls 95483->95487 95488 ed5117 95483->95488 95485 ed50d7 __fread_nolock 95485->95461 95487->95483 95495 ed513e LeaveCriticalSection _abort 95488->95495 95489->95465 95490->95462 95491->95466 95492->95483 95493->95482 95494->95485 95495->95485 95496->95474 95498 ec2357 95497->95498 95498->95433 95498->95498 95500 ec4bdb BuildCatchObjectHelperInternal 95499->95500 95501 ec4bf4 95500->95501 95502 ec4be2 95500->95502 95523 ed2f5e EnterCriticalSection 95501->95523 95538 ec4d29 GetModuleHandleW 95502->95538 95505 ec4be7 95505->95501 95539 ec4d6d GetModuleHandleExW 95505->95539 95506 ec4c99 95527 ec4cd9 95506->95527 95510 ec4bfb 95510->95506 95512 ec4c70 95510->95512 95524 ed21a8 95510->95524 95513 ec4c88 95512->95513 95517 ed2421 _abort 5 API calls 95512->95517 95518 ed2421 _abort 5 API calls 95513->95518 95514 ec4cb6 95530 ec4ce8 95514->95530 95515 ec4ce2 95547 ee1d29 5 API calls CatchGuardHandler 95515->95547 95517->95513 95518->95506 95523->95510 95548 ed1ee1 95524->95548 95567 ed2fa6 LeaveCriticalSection 95527->95567 95529 ec4cb2 95529->95514 95529->95515 95568 ed360c 95530->95568 95533 ec4d16 95536 ec4d6d _abort 8 API calls 95533->95536 95534 ec4cf6 GetPEB 95534->95533 95535 ec4d06 GetCurrentProcess TerminateProcess 95534->95535 95535->95533 95537 ec4d1e ExitProcess 95536->95537 95538->95505 95540 ec4dba 95539->95540 95541 ec4d97 GetProcAddress 95539->95541 95543 ec4dc9 95540->95543 95544 ec4dc0 FreeLibrary 95540->95544 95542 ec4dac 95541->95542 95542->95540 95545 ec0a8c CatchGuardHandler 5 API calls 95543->95545 95544->95543 95546 ec4bf3 95545->95546 95546->95501 95551 ed1e90 95548->95551 95550 ed1f05 95550->95512 95552 ed1e9c ___DestructExceptionObject 95551->95552 95559 ed2f5e EnterCriticalSection 95552->95559 95554 ed1eaa 95560 ed1f31 95554->95560 95558 ed1ec8 __fread_nolock 95558->95550 95559->95554 95561 ed1f59 95560->95561 95562 ed1f51 95560->95562 95561->95562 95565 ed29c8 _free 20 API calls 95561->95565 95563 ec0a8c CatchGuardHandler 5 API calls 95562->95563 95564 ed1eb7 95563->95564 95566 ed1ed5 LeaveCriticalSection _abort 95564->95566 95565->95562 95566->95558 95567->95529 95569 ed3627 95568->95569 95570 ed3631 95568->95570 95573 ec0a8c CatchGuardHandler 5 API calls 95569->95573 95575 ed2fd7 5 API calls 2 library calls 95570->95575 95572 ed3648 95572->95569 95574 ec4cf2 95573->95574 95574->95533 95574->95534 95575->95572 95576 ea1033 95581 ea4c91 95576->95581 95580 ea1042 95582 eaa961 22 API calls 95581->95582 95583 ea4cff 95582->95583 95589 ea3af0 95583->95589 95586 ea4d9c 95587 ea1038 95586->95587 95592 ea51f7 22 API calls __fread_nolock 95586->95592 95588 ec00a3 29 API calls __onexit 95587->95588 95588->95580 95593 ea3b1c 95589->95593 95592->95586 95594 ea3b0f 95593->95594 95595 ea3b29 95593->95595 95594->95586 95595->95594 95596 ea3b30 RegOpenKeyExW 95595->95596 95596->95594 95597 ea3b4a RegQueryValueExW 95596->95597 95598 ea3b80 RegCloseKey 95597->95598 95599 ea3b6b 95597->95599 95598->95594 95599->95598 95600 ef3f75 95611 ebceb1 95600->95611 95602 ef3f8b 95603 ef4006 95602->95603 95620 ebe300 23 API calls 95602->95620 95605 eabf40 348 API calls 95603->95605 95606 ef4052 95605->95606 95609 ef4a88 95606->95609 95622 f1359c 82 API calls __wsopen_s 95606->95622 95608 ef3fe6 95608->95606 95621 f11abf 22 API calls 95608->95621 95612 ebcebf 95611->95612 95613 ebced2 95611->95613 95614 eaaceb 23 API calls 95612->95614 95615 ebced7 95613->95615 95616 ebcf05 95613->95616 95619 ebcec9 95614->95619 95617 ebfddb 22 API calls 95615->95617 95618 eaaceb 23 API calls 95616->95618 95617->95619 95618->95619 95619->95602 95620->95608 95621->95603 95622->95609 95623 ea3156 95626 ea3170 95623->95626 95627 ea3187 95626->95627 95628 ea31eb 95627->95628 95629 ea318c 95627->95629 95670 ea31e9 95627->95670 95631 ee2dfb 95628->95631 95632 ea31f1 95628->95632 95633 ea3199 95629->95633 95634 ea3265 PostQuitMessage 95629->95634 95630 ea31d0 DefWindowProcW 95667 ea316a 95630->95667 95681 ea18e2 10 API calls 95631->95681 95635 ea31f8 95632->95635 95636 ea321d SetTimer RegisterWindowMessageW 95632->95636 95638 ee2e7c 95633->95638 95639 ea31a4 95633->95639 95634->95667 95641 ee2d9c 95635->95641 95642 ea3201 KillTimer 95635->95642 95644 ea3246 CreatePopupMenu 95636->95644 95636->95667 95684 f0bf30 34 API calls ___scrt_fastfail 95638->95684 95645 ea31ae 95639->95645 95646 ee2e68 95639->95646 95650 ee2dd7 MoveWindow 95641->95650 95651 ee2da1 95641->95651 95652 ea30f2 Shell_NotifyIconW 95642->95652 95643 ee2e1c 95682 ebe499 42 API calls 95643->95682 95644->95667 95647 ee2e4d 95645->95647 95648 ea31b9 95645->95648 95671 f0c161 95646->95671 95647->95630 95683 f00ad7 22 API calls 95647->95683 95655 ea31c4 95648->95655 95656 ea3253 95648->95656 95649 ee2e8e 95649->95630 95649->95667 95650->95667 95657 ee2dc6 SetFocus 95651->95657 95658 ee2da7 95651->95658 95659 ea3214 95652->95659 95655->95630 95666 ea30f2 Shell_NotifyIconW 95655->95666 95679 ea326f 44 API calls ___scrt_fastfail 95656->95679 95657->95667 95658->95655 95661 ee2db0 95658->95661 95678 ea3c50 DeleteObject DestroyWindow 95659->95678 95680 ea18e2 10 API calls 95661->95680 95664 ea3263 95664->95667 95668 ee2e41 95666->95668 95669 ea3837 49 API calls 95668->95669 95669->95670 95670->95630 95672 f0c276 95671->95672 95673 f0c179 ___scrt_fastfail 95671->95673 95672->95667 95674 ea3923 24 API calls 95673->95674 95676 f0c1a0 95674->95676 95675 f0c25f KillTimer SetTimer 95675->95672 95676->95675 95677 f0c251 Shell_NotifyIconW 95676->95677 95677->95675 95678->95667 95679->95664 95680->95667 95681->95643 95682->95655 95683->95670 95684->95649 95685 ea2e37 95686 eaa961 22 API calls 95685->95686 95687 ea2e4d 95686->95687 95764 ea4ae3 95687->95764 95689 ea2e6b 95690 ea3a5a 24 API calls 95689->95690 95691 ea2e7f 95690->95691 95692 ea9cb3 22 API calls 95691->95692 95693 ea2e8c 95692->95693 95694 ea4ecb 94 API calls 95693->95694 95695 ea2ea5 95694->95695 95696 ea2ead 95695->95696 95697 ee2cb0 95695->95697 95778 eaa8c7 22 API calls __fread_nolock 95696->95778 95698 f12cf9 80 API calls 95697->95698 95699 ee2cc3 95698->95699 95701 ee2ccf 95699->95701 95703 ea4f39 68 API calls 95699->95703 95705 ea4f39 68 API calls 95701->95705 95702 ea2ec3 95779 ea6f88 22 API calls 95702->95779 95703->95701 95707 ee2ce5 95705->95707 95706 ea2ecf 95708 ea9cb3 22 API calls 95706->95708 95796 ea3084 22 API calls 95707->95796 95709 ea2edc 95708->95709 95780 eaa81b 41 API calls 95709->95780 95712 ea2eec 95714 ea9cb3 22 API calls 95712->95714 95713 ee2d02 95797 ea3084 22 API calls 95713->95797 95715 ea2f12 95714->95715 95781 eaa81b 41 API calls 95715->95781 95718 ee2d1e 95719 ea3a5a 24 API calls 95718->95719 95721 ee2d44 95719->95721 95720 ea2f21 95724 eaa961 22 API calls 95720->95724 95798 ea3084 22 API calls 95721->95798 95723 ee2d50 95799 eaa8c7 22 API calls __fread_nolock 95723->95799 95726 ea2f3f 95724->95726 95782 ea3084 22 API calls 95726->95782 95727 ee2d5e 95800 ea3084 22 API calls 95727->95800 95730 ea2f4b 95783 ec4a28 40 API calls 3 library calls 95730->95783 95731 ee2d6d 95801 eaa8c7 22 API calls __fread_nolock 95731->95801 95733 ea2f59 95733->95707 95734 ea2f63 95733->95734 95784 ec4a28 40 API calls 3 library calls 95734->95784 95737 ea2f6e 95737->95713 95739 ea2f78 95737->95739 95738 ee2d83 95802 ea3084 22 API calls 95738->95802 95785 ec4a28 40 API calls 3 library calls 95739->95785 95742 ee2d90 95743 ea2f83 95743->95718 95744 ea2f8d 95743->95744 95786 ec4a28 40 API calls 3 library calls 95744->95786 95746 ea2f98 95747 ea2fdc 95746->95747 95787 ea3084 22 API calls 95746->95787 95747->95731 95748 ea2fe8 95747->95748 95748->95742 95790 ea63eb 22 API calls 95748->95790 95751 ea2fbf 95788 eaa8c7 22 API calls __fread_nolock 95751->95788 95752 ea2ff8 95791 ea6a50 22 API calls 95752->95791 95755 ea2fcd 95789 ea3084 22 API calls 95755->95789 95756 ea3006 95792 ea70b0 23 API calls 95756->95792 95761 ea3021 95762 ea3065 95761->95762 95793 ea6f88 22 API calls 95761->95793 95794 ea70b0 23 API calls 95761->95794 95795 ea3084 22 API calls 95761->95795 95765 ea4af0 __wsopen_s 95764->95765 95766 ea6b57 22 API calls 95765->95766 95767 ea4b22 95765->95767 95766->95767 95777 ea4b58 95767->95777 95803 ea4c6d 95767->95803 95769 ea9cb3 22 API calls 95771 ea4c52 95769->95771 95770 ea9cb3 22 API calls 95770->95777 95772 ea515f 22 API calls 95771->95772 95775 ea4c5e 95772->95775 95773 ea4c6d 22 API calls 95773->95777 95774 ea515f 22 API calls 95774->95777 95775->95689 95776 ea4c29 95776->95769 95776->95775 95777->95770 95777->95773 95777->95774 95777->95776 95778->95702 95779->95706 95780->95712 95781->95720 95782->95730 95783->95733 95784->95737 95785->95743 95786->95746 95787->95751 95788->95755 95789->95747 95790->95752 95791->95756 95792->95761 95793->95761 95794->95761 95795->95761 95796->95713 95797->95718 95798->95723 95799->95727 95800->95731 95801->95738 95802->95742 95804 eaaec9 22 API calls 95803->95804 95805 ea4c78 95804->95805 95805->95767

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 389 ea42de-ea434d call eaa961 GetVersionExW call ea6b57 394 ee3617-ee362a 389->394 395 ea4353 389->395 397 ee362b-ee362f 394->397 396 ea4355-ea4357 395->396 398 ea435d-ea43bc call ea93b2 call ea37a0 396->398 399 ee3656 396->399 400 ee3632-ee363e 397->400 401 ee3631 397->401 418 ee37df-ee37e6 398->418 419 ea43c2-ea43c4 398->419 404 ee365d-ee3660 399->404 400->397 403 ee3640-ee3642 400->403 401->400 403->396 406 ee3648-ee364f 403->406 407 ea441b-ea4435 GetCurrentProcess IsWow64Process 404->407 408 ee3666-ee36a8 404->408 406->394 410 ee3651 406->410 413 ea4437 407->413 414 ea4494-ea449a 407->414 408->407 411 ee36ae-ee36b1 408->411 410->399 416 ee36db-ee36e5 411->416 417 ee36b3-ee36bd 411->417 415 ea443d-ea4449 413->415 414->415 420 ea444f-ea445e LoadLibraryA 415->420 421 ee3824-ee3828 GetSystemInfo 415->421 425 ee36f8-ee3702 416->425 426 ee36e7-ee36f3 416->426 422 ee36bf-ee36c5 417->422 423 ee36ca-ee36d6 417->423 427 ee37e8 418->427 428 ee3806-ee3809 418->428 419->404 424 ea43ca-ea43dd 419->424 429 ea449c-ea44a6 GetSystemInfo 420->429 430 ea4460-ea446e GetProcAddress 420->430 422->407 423->407 431 ee3726-ee372f 424->431 432 ea43e3-ea43e5 424->432 434 ee3704-ee3710 425->434 435 ee3715-ee3721 425->435 426->407 433 ee37ee 427->433 436 ee380b-ee381a 428->436 437 ee37f4-ee37fc 428->437 440 ea4476-ea4478 429->440 430->429 439 ea4470-ea4474 GetNativeSystemInfo 430->439 443 ee373c-ee3748 431->443 444 ee3731-ee3737 431->444 441 ea43eb-ea43ee 432->441 442 ee374d-ee3762 432->442 433->437 434->407 435->407 436->433 438 ee381c-ee3822 436->438 437->428 438->437 439->440 447 ea447a-ea447b FreeLibrary 440->447 448 ea4481-ea4493 440->448 449 ea43f4-ea440f 441->449 450 ee3791-ee3794 441->450 445 ee376f-ee377b 442->445 446 ee3764-ee376a 442->446 443->407 444->407 445->407 446->407 447->448 452 ee3780-ee378c 449->452 453 ea4415 449->453 450->407 451 ee379a-ee37c1 450->451 454 ee37ce-ee37da 451->454 455 ee37c3-ee37c9 451->455 452->407 453->407 454->407 455->407
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00EA430D
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00F3CB64,00000000,?,?), ref: 00EA4422
                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00EA4429
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00EA4454
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00EA4466
                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00EA4474
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 00EA447B
                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 00EA44A0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                          • Opcode ID: 52fb222c1ff6f67c46f18e14e9d207a51fc737b24b02b108319ac548763c50f2
                                                                                                                                                                                                                          • Instruction ID: 73114500f9750f603b60b83a004b3be6959fd8d5facf4da0ebfcaddc43f47982
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52fb222c1ff6f67c46f18e14e9d207a51fc737b24b02b108319ac548763c50f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4A1C5B190A2CCCFC761CBBD7C455D57FA47B6A304B0464A9E08DB7AA2D260458CFB63

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 793 ea42a2-ea42ba CreateStreamOnHGlobal 794 ea42da-ea42dd 793->794 795 ea42bc-ea42d3 FindResourceExW 793->795 796 ea42d9 795->796 797 ee35ba-ee35c9 LoadResource 795->797 796->794 797->796 798 ee35cf-ee35dd SizeofResource 797->798 798->796 799 ee35e3-ee35ee LockResource 798->799 799->796 800 ee35f4-ee3612 799->800 800->796
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00EA50AA,?,?,00000000,00000000), ref: 00EA42B2
                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00EA50AA,?,?,00000000,00000000), ref: 00EA42C9
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00EA50AA,?,?,00000000,00000000,?,?,?,?,?,?,00EA4F20), ref: 00EE35BE
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00EA50AA,?,?,00000000,00000000,?,?,?,?,?,?,00EA4F20), ref: 00EE35D3
                                                                                                                                                                                                                          • LockResource.KERNEL32(00EA50AA,?,?,00EA50AA,?,?,00000000,00000000,?,?,?,?,?,?,00EA4F20,?), ref: 00EE35E6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                          • Opcode ID: 6d56d221134b0f6d48e900864fb04bf477e2ed842927b9262d33d0e518d81b08
                                                                                                                                                                                                                          • Instruction ID: 094c4cb5d91ff575d9850664cde88779a9fd88e648df2474fc636556151c1bdd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d56d221134b0f6d48e900864fb04bf477e2ed842927b9262d33d0e518d81b08
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46117071240704BFD7219B65DC48F677BBAEFCAB65F104169F402AA2A0DBB1E8009770

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 918 f0dbbe-f0dbda lstrlenW 919 f0dc06 918->919 920 f0dbdc-f0dbe6 GetFileAttributesW 918->920 922 f0dc09-f0dc0d 919->922 921 f0dbe8-f0dbf7 FindFirstFileW 920->921 920->922 921->919 923 f0dbf9-f0dc04 FindClose 921->923 923->922
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,"R), ref: 00F0DBCE
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 00F0DBDD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00F0DBEE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F0DBFA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                          • String ID: "R
                                                                                                                                                                                                                          • API String ID: 2695905019-1746183819
                                                                                                                                                                                                                          • Opcode ID: 8e6ad4b15884e4d7d236a50e28bfd0c7751eed1f62a7e2b69b8dd78eb618c24f
                                                                                                                                                                                                                          • Instruction ID: f15b8ce96120c9ee6a10fb8907dea7611805b9093ef3d3bb40630d5cf13f20de
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e6ad4b15884e4d7d236a50e28bfd0c7751eed1f62a7e2b69b8dd78eb618c24f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0E53181092857D2206BBCAC0D8AB3B6D9E01334B108702F836D20F0EBB09D54FBD5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00EA2B6B
                                                                                                                                                                                                                            • Part of subcall function 00EA3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F71418,?,00EA2E7F,?,?,?,00000000), ref: 00EA3A78
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00F62224), ref: 00EE2C10
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00F62224), ref: 00EE2C17
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                          • Opcode ID: e31d75553a095edbfb315131868af4de8c95bc5b8dad9b8b075c6977c999d18a
                                                                                                                                                                                                                          • Instruction ID: a27f7f5f39055bb9578025ae0a4c52cff12ea2edda320c660a8c0523a6929f2e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e31d75553a095edbfb315131868af4de8c95bc5b8dad9b8b075c6977c999d18a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4111B4311083455BC704FF78D8519AEBBE4AB9B750F04742DF1467A0A3CF24A54DA753

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 971 ec4ce8-ec4cf4 call ed360c 974 ec4d16-ec4d22 call ec4d6d ExitProcess 971->974 975 ec4cf6-ec4d04 GetPEB 971->975 975->974 976 ec4d06-ec4d10 GetCurrentProcess TerminateProcess 975->976 976->974
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00ED28E9,(,00EC4CBE,00000000,00F688B8,0000000C,00EC4E15,(,00000002,00000000,?,00ED28E9,00000003,00ED2DF7,?,?), ref: 00EC4D09
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00ED28E9,00000003,00ED2DF7,?,?,?,00ECE6D1,?,00F68A48,00000010,00EA4F4A,?,?,00000000), ref: 00EC4D10
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00EC4D22
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                          • API String ID: 1703294689-2063206799
                                                                                                                                                                                                                          • Opcode ID: fb549ba9ccef7b8851f50b15a3db905ef778c8737ac83709b23bceceb26a667f
                                                                                                                                                                                                                          • Instruction ID: 68ac227f120e925b6bbd685c2f65f573814da53e0d0e8a4d43e3dc5135d8c325
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb549ba9ccef7b8851f50b15a3db905ef778c8737ac83709b23bceceb26a667f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4E0B6B1000148ABCF11BF64DE1AF983F6AEB417A5B105418FC16AA262CB36DD52EB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00F0D501
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00F0D50F
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00F0D52F
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00F0D5DC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                          • Opcode ID: 8d3aaea1b05578aad3524040092374f7c7e475649173a943ec97194dd0233b22
                                                                                                                                                                                                                          • Instruction ID: a0cc1427648608d71cc2ad754040f80c0be0c5c6fef9f9d18093f40461712d78
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d3aaea1b05578aad3524040092374f7c7e475649173a943ec97194dd0233b22
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D13181721083009FD304EF54CC81ABFBBE8EF9A354F14052DF581961A2EB71A945EB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 f2aff9-f2b056 call ec2340 3 f2b094-f2b098 0->3 4 f2b058-f2b06b call eab567 0->4 6 f2b09a-f2b0bb call eab567 * 2 3->6 7 f2b0dd-f2b0e0 3->7 12 f2b0c8 4->12 13 f2b06d-f2b092 call eab567 * 2 4->13 30 f2b0bf-f2b0c4 6->30 9 f2b0e2-f2b0e5 7->9 10 f2b0f5-f2b119 call ea7510 call ea7620 7->10 14 f2b0e8-f2b0ed call eab567 9->14 33 f2b1d8-f2b1e0 10->33 34 f2b11f-f2b178 call ea7510 call ea7620 call ea7510 call ea7620 call ea7510 call ea7620 10->34 17 f2b0cb-f2b0cf 12->17 13->30 14->10 22 f2b0d1-f2b0d7 17->22 23 f2b0d9-f2b0db 17->23 22->14 23->7 23->10 30->7 31 f2b0c6 30->31 31->17 36 f2b1e2-f2b1fd call ea7510 call ea7620 33->36 37 f2b20a-f2b238 GetCurrentDirectoryW call ebfe0b GetCurrentDirectoryW 33->37 82 f2b1a6-f2b1d6 GetSystemDirectoryW call ebfe0b GetSystemDirectoryW 34->82 83 f2b17a-f2b195 call ea7510 call ea7620 34->83 36->37 53 f2b1ff-f2b208 call ec4963 36->53 45 f2b23c 37->45 48 f2b240-f2b244 45->48 51 f2b246-f2b270 call ea9c6e * 3 48->51 52 f2b275-f2b285 call f100d9 48->52 51->52 64 f2b287-f2b289 52->64 65 f2b28b-f2b2e1 call f107c0 call f106e6 call f105a7 52->65 53->37 53->52 69 f2b2ee-f2b2f2 64->69 65->69 97 f2b2e3 65->97 71 f2b39a-f2b3be CreateProcessW 69->71 72 f2b2f8-f2b321 call f011c8 69->72 76 f2b3c1-f2b3d4 call ebfe14 * 2 71->76 87 f2b323-f2b328 call f01201 72->87 88 f2b32a call f014ce 72->88 103 f2b3d6-f2b3e8 76->103 104 f2b42f-f2b43d CloseHandle 76->104 82->45 83->82 105 f2b197-f2b1a0 call ec4963 83->105 96 f2b32f-f2b33c call ec4963 87->96 88->96 112 f2b347-f2b357 call ec4963 96->112 113 f2b33e-f2b345 96->113 97->69 109 f2b3ea 103->109 110 f2b3ed-f2b3fc 103->110 107 f2b43f-f2b444 104->107 108 f2b49c 104->108 105->48 105->82 114 f2b451-f2b456 107->114 115 f2b446-f2b44c CloseHandle 107->115 118 f2b4a0-f2b4a4 108->118 109->110 116 f2b401-f2b42a GetLastError call ea630c call eacfa0 110->116 117 f2b3fe 110->117 136 f2b362-f2b372 call ec4963 112->136 137 f2b359-f2b360 112->137 113->112 113->113 123 f2b463-f2b468 114->123 124 f2b458-f2b45e CloseHandle 114->124 115->114 126 f2b4e5-f2b4f6 call f10175 116->126 117->116 119 f2b4b2-f2b4bc 118->119 120 f2b4a6-f2b4b0 118->120 127 f2b4c4-f2b4e3 call eacfa0 CloseHandle 119->127 128 f2b4be 119->128 120->126 130 f2b475-f2b49a call f109d9 call f2b536 123->130 131 f2b46a-f2b470 CloseHandle 123->131 124->123 127->126 128->127 130->118 131->130 146 f2b374-f2b37b 136->146 147 f2b37d-f2b398 call ebfe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2B198
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F2B1B0
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F2B1D4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2B200
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F2B214
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F2B236
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2B332
                                                                                                                                                                                                                            • Part of subcall function 00F105A7: GetStdHandle.KERNEL32(000000F6), ref: 00F105C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2B34B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2B366
                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F2B3B6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00F2B407
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F2B439
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F2B44A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F2B45C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F2B46E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F2B4E3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                          • Opcode ID: a72200ca42d63a57bfa70224c9bc44eaeb25f7fbac22b59ce08f5aefc61f78a4
                                                                                                                                                                                                                          • Instruction ID: 9c9014116e922cec42668ef8d23c78155df768690d3395e552db3cdad5be423f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72200ca42d63a57bfa70224c9bc44eaeb25f7fbac22b59ce08f5aefc61f78a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25F19C319083509FC715EF24D891B6EBBE5AF89320F18855DF8959F2A2DB31EC40DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00EAD807
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00EADA07
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EADB28
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00EADB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00EADB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EADB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00EADBB1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                          • Opcode ID: 24c51c80158f466d258aa5edcbb5d9899f1b19be82603b3beeaa8443bc5584cb
                                                                                                                                                                                                                          • Instruction ID: be64b69614ec5485444300429140c837f39e198009edf08107867fbe78f749a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24c51c80158f466d258aa5edcbb5d9899f1b19be82603b3beeaa8443bc5584cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71422330608249DFD728CF24CC44BBAB7E0BF8A318F14655DE696AB691D770F844DB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00EA2D07
                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00EA2D31
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00EA2D42
                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00EA2D5F
                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00EA2D6F
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00EA2D85
                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00EA2D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                          • Opcode ID: afc80eb5ff0e6db9c5c081e50a43b7b0d3eda52701427ab3edb3df06b1892404
                                                                                                                                                                                                                          • Instruction ID: 9354125a88e1e6f245eb30fd36899be62c898a2b02c80f8dcb6755e59a2b48cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afc80eb5ff0e6db9c5c081e50a43b7b0d3eda52701427ab3edb3df06b1892404
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6021C5B591131DAFDB00DFA8E849BDDBBB5FB08710F00411AFA15B62A0D7B54584EFA1

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 457 ee065b-ee068b call ee042f 460 ee068d-ee0698 call ecf2c6 457->460 461 ee06a6-ee06b2 call ed5221 457->461 468 ee069a-ee06a1 call ecf2d9 460->468 466 ee06cb-ee0714 call ee039a 461->466 467 ee06b4-ee06c9 call ecf2c6 call ecf2d9 461->467 476 ee0716-ee071f 466->476 477 ee0781-ee078a GetFileType 466->477 467->468 478 ee097d-ee0983 468->478 482 ee0756-ee077c GetLastError call ecf2a3 476->482 483 ee0721-ee0725 476->483 479 ee078c-ee07bd GetLastError call ecf2a3 CloseHandle 477->479 480 ee07d3-ee07d6 477->480 479->468 494 ee07c3-ee07ce call ecf2d9 479->494 486 ee07df-ee07e5 480->486 487 ee07d8-ee07dd 480->487 482->468 483->482 488 ee0727-ee0754 call ee039a 483->488 491 ee07e9-ee0837 call ed516a 486->491 492 ee07e7 486->492 487->491 488->477 488->482 499 ee0839-ee0845 call ee05ab 491->499 500 ee0847-ee086b call ee014d 491->500 492->491 494->468 499->500 506 ee086f-ee0879 call ed86ae 499->506 507 ee087e-ee08c1 500->507 508 ee086d 500->508 506->478 510 ee08e2-ee08f0 507->510 511 ee08c3-ee08c7 507->511 508->506 514 ee097b 510->514 515 ee08f6-ee08fa 510->515 511->510 513 ee08c9-ee08dd 511->513 513->510 514->478 515->514 516 ee08fc-ee092f CloseHandle call ee039a 515->516 519 ee0963-ee0977 516->519 520 ee0931-ee095d GetLastError call ecf2a3 call ed5333 516->520 519->514 520->519
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EE039A: CreateFileW.KERNELBASE(00000000,00000000,?,00EE0704,?,?,00000000,?,00EE0704,00000000,0000000C), ref: 00EE03B7
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00EE076F
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00EE0776
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00EE0782
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00EE078C
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00EE0795
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00EE07B5
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00EE08FF
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00EE0931
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00EE0938
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                          • Opcode ID: ba85f2a7c3c54eea0ee0601479cdc6f2bcf2b871ed5a756972f9773f61debacd
                                                                                                                                                                                                                          • Instruction ID: 1b989786eb26dc0f1b0f99206808a3ddd86cbc6cd43073ee87fdde3ba9743edd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba85f2a7c3c54eea0ee0601479cdc6f2bcf2b871ed5a756972f9773f61debacd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8A12532A001888FDF19AF68D851BAD7BE1EB46324F14115EF815BB2A1CB719C53DB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F71418,?,00EA2E7F,?,?,?,00000000), ref: 00EA3A78
                                                                                                                                                                                                                            • Part of subcall function 00EA3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00EA3379
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00EA356A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00EE318D
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00EE31CE
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00EE3210
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00EE3277
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00EE3286
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                          • Opcode ID: 18b491b0d21c61904d4f573877fa18eb584c2249bd859a469e8405725bbe412c
                                                                                                                                                                                                                          • Instruction ID: 186a5f1cc705f41a234d391f0518a69ebfb630c7684003052f8eae63e7b8f497
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18b491b0d21c61904d4f573877fa18eb584c2249bd859a469e8405725bbe412c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E71C4714043089EC384DF65DC859ABBBE8FF89354F40142EF589A71A1DB74DA88DB52

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00EA2B8E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00EA2B9D
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00EA2BB3
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00EA2BC5
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00EA2BD7
                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00EA2BEF
                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00EA2C40
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: GetSysColorBrush.USER32(0000000F), ref: 00EA2D07
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: RegisterClassExW.USER32(00000030), ref: 00EA2D31
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00EA2D42
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00EA2D5F
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00EA2D6F
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: LoadIconW.USER32(000000A9), ref: 00EA2D85
                                                                                                                                                                                                                            • Part of subcall function 00EA2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00EA2D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                          • Opcode ID: d601743a7dc4a2da95b10c77398c4a8c0ab3492f3f8ce38009c538ada2e56ae9
                                                                                                                                                                                                                          • Instruction ID: 0e42dcb8054bcf381f01be5c171e55be7cf44dd9be9965179e5ad8a5114a561d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d601743a7dc4a2da95b10c77398c4a8c0ab3492f3f8ce38009c538ada2e56ae9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34214971E0031CABDB509FA9EC45BAA7FB5FB48B50F00001AF608B66A0D3B11588EF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 598 ea3170-ea3185 599 ea3187-ea318a 598->599 600 ea31e5-ea31e7 598->600 602 ea31eb 599->602 603 ea318c-ea3193 599->603 600->599 601 ea31e9 600->601 604 ea31d0-ea31d8 DefWindowProcW 601->604 605 ee2dfb-ee2e23 call ea18e2 call ebe499 602->605 606 ea31f1-ea31f6 602->606 607 ea3199-ea319e 603->607 608 ea3265-ea326d PostQuitMessage 603->608 609 ea31de-ea31e4 604->609 641 ee2e28-ee2e2f 605->641 611 ea31f8-ea31fb 606->611 612 ea321d-ea3244 SetTimer RegisterWindowMessageW 606->612 614 ee2e7c-ee2e90 call f0bf30 607->614 615 ea31a4-ea31a8 607->615 610 ea3219-ea321b 608->610 610->609 617 ee2d9c-ee2d9f 611->617 618 ea3201-ea320f KillTimer call ea30f2 611->618 612->610 620 ea3246-ea3251 CreatePopupMenu 612->620 614->610 634 ee2e96 614->634 621 ea31ae-ea31b3 615->621 622 ee2e68-ee2e72 call f0c161 615->622 626 ee2dd7-ee2df6 MoveWindow 617->626 627 ee2da1-ee2da5 617->627 638 ea3214 call ea3c50 618->638 620->610 623 ee2e4d-ee2e54 621->623 624 ea31b9-ea31be 621->624 639 ee2e77 622->639 623->604 637 ee2e5a-ee2e63 call f00ad7 623->637 632 ea3253-ea3263 call ea326f 624->632 633 ea31c4-ea31ca 624->633 626->610 635 ee2dc6-ee2dd2 SetFocus 627->635 636 ee2da7-ee2daa 627->636 632->610 633->604 633->641 634->604 635->610 636->633 642 ee2db0-ee2dc1 call ea18e2 636->642 637->604 638->610 639->610 641->604 646 ee2e35-ee2e48 call ea30f2 call ea3837 641->646 642->610 646->604
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00EA316A,?,?), ref: 00EA31D8
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00EA316A,?,?), ref: 00EA3204
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EA3227
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00EA316A,?,?), ref: 00EA3232
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00EA3246
                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00EA3267
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                          • Opcode ID: 92ce33582d2b435771aeee362be367a7fe9758b42151a490d8eeaa1cf1a580fb
                                                                                                                                                                                                                          • Instruction ID: dfdcc526ff83d00786e806abe667e319703568d9c18aa4e9fd8eba0136fd4b32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92ce33582d2b435771aeee362be367a7fe9758b42151a490d8eeaa1cf1a580fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0412B31244208ABDB141F7C9C0EBB93659FB4F354F04611AFA06BE1B2C775AA44B7B2

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 654 ea1410-ea1449 655 ea144f-ea1465 mciSendStringW 654->655 656 ee24b8-ee24b9 DestroyWindow 654->656 657 ea146b-ea1473 655->657 658 ea16c6-ea16d3 655->658 659 ee24c4-ee24d1 656->659 657->659 660 ea1479-ea1488 call ea182e 657->660 661 ea16f8-ea16ff 658->661 662 ea16d5-ea16f0 UnregisterHotKey 658->662 663 ee24d3-ee24d6 659->663 664 ee2500-ee2507 659->664 675 ee250e-ee251a 660->675 676 ea148e-ea1496 660->676 661->657 667 ea1705 661->667 662->661 666 ea16f2-ea16f3 call ea10d0 662->666 668 ee24d8-ee24e0 call ea6246 663->668 669 ee24e2-ee24e5 FindClose 663->669 664->659 672 ee2509 664->672 666->661 667->658 674 ee24eb-ee24f8 668->674 669->674 672->675 674->664 680 ee24fa-ee24fb call f132b1 674->680 677 ee251c-ee251e FreeLibrary 675->677 678 ee2524-ee252b 675->678 681 ea149c-ea14c1 call eacfa0 676->681 682 ee2532-ee253f 676->682 677->678 678->675 683 ee252d 678->683 680->664 692 ea14f8-ea1503 CoUninitialize 681->692 693 ea14c3 681->693 684 ee2566-ee256d 682->684 685 ee2541-ee255e VirtualFree 682->685 683->682 684->682 689 ee256f 684->689 685->684 688 ee2560-ee2561 call f13317 685->688 688->684 696 ee2574-ee2578 689->696 695 ea1509-ea150e 692->695 692->696 694 ea14c6-ea14f6 call ea1a05 call ea19ae 693->694 694->692 698 ee2589-ee2596 call f132eb 695->698 699 ea1514-ea151e 695->699 696->695 700 ee257e-ee2584 696->700 712 ee2598 698->712 703 ea1707-ea1714 call ebf80e 699->703 704 ea1524-ea152f call ea988f 699->704 700->695 703->704 714 ea171a 703->714 715 ea1535 call ea1944 704->715 716 ee259d-ee25bf call ebfdcd 712->716 714->703 717 ea153a-ea155c call ea17d5 call ebfe14 call ea177c 715->717 722 ee25c1 716->722 727 ea1561-ea15a5 call ea988f call eacfa0 call ea17fe call ebfe14 717->727 726 ee25c6-ee25e8 call ebfdcd 722->726 732 ee25ea 726->732 727->716 744 ea15ab-ea15cf call ebfe14 727->744 734 ee25ef-ee2611 call ebfdcd 732->734 740 ee2613 734->740 743 ee2618-ee2625 call f064d4 740->743 749 ee2627 743->749 744->726 750 ea15d5-ea15f9 call ebfe14 744->750 753 ee262c-ee2639 call ebac64 749->753 750->734 754 ea15ff-ea1619 call ebfe14 750->754 759 ee263b 753->759 754->743 760 ea161f-ea1643 call ea17d5 call ebfe14 754->760 762 ee2640-ee264d call f13245 759->762 760->753 769 ea1649-ea1651 760->769 767 ee264f 762->767 770 ee2654-ee2661 call f132cc 767->770 769->762 771 ea1657-ea1675 call ea988f call ea190a 769->771 776 ee2663 770->776 771->770 780 ea167b-ea1689 771->780 779 ee2668-ee2675 call f132cc 776->779 786 ee2677 779->786 780->779 781 ea168f-ea16c5 call ea988f * 3 call ea1876 780->781 786->786
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00EA1459
                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 00EA14F8
                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00EA16DD
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00EE24B9
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00EE251E
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00EE254B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                          • Opcode ID: 78644219037d7945ca231aabfae7f166aa4ef382d411e227e706f8b0075ff10f
                                                                                                                                                                                                                          • Instruction ID: b0e3541f7c2db64ac508a971d4710a69bbbe79628b4a69dcf4071ffab72c205d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78644219037d7945ca231aabfae7f166aa4ef382d411e227e706f8b0075ff10f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FD19931701212CFCB19EF15C995A69F7A4BF0A314F1562ADE54ABB252CB30AD12CF91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 803 ea2c63-ea2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00EA2C91
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00EA2CB2
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00EA1CAD,?), ref: 00EA2CC6
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00EA1CAD,?), ref: 00EA2CCF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                          • Opcode ID: a535e03b8789d8a62dde5dffdcebe210b534a9ac0707b643caac2799d3da93ef
                                                                                                                                                                                                                          • Instruction ID: 2b65a4206f5efeb03b486d3be09b874c73c070a723991227a8ecac81f3966f9f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a535e03b8789d8a62dde5dffdcebe210b534a9ac0707b643caac2799d3da93ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2F0DA755503987AEB71172BAC09E773EBDE7C6F60F01405AF908A35A0C6621894FAB2

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 960 ea3b1c-ea3b27 961 ea3b99-ea3b9b 960->961 962 ea3b29-ea3b2e 960->962 963 ea3b8c-ea3b8f 961->963 962->961 964 ea3b30-ea3b48 RegOpenKeyExW 962->964 964->961 965 ea3b4a-ea3b69 RegQueryValueExW 964->965 966 ea3b6b-ea3b76 965->966 967 ea3b80-ea3b8b RegCloseKey 965->967 968 ea3b78-ea3b7a 966->968 969 ea3b90-ea3b97 966->969 967->963 970 ea3b7e 968->970 969->970 970->967
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00EA3B0F,SwapMouseButtons,00000004,?), ref: 00EA3B40
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00EA3B0F,SwapMouseButtons,00000004,?), ref: 00EA3B61
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00EA3B0F,SwapMouseButtons,00000004,?), ref: 00EA3B83
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                          • Opcode ID: 8091711acc99f8f9dfdedcf49d2fec4eeb16625e26c5c05e34bc8cdfae35f64b
                                                                                                                                                                                                                          • Instruction ID: 7b01833dac205a90451cad56395c7d7c90211f93385338ff988e2af590436f9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8091711acc99f8f9dfdedcf49d2fec4eeb16625e26c5c05e34bc8cdfae35f64b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9112AB5511208FFDB208FA5DC85AEEBBBAEF09754B105459B805EB110D331AE40A7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00EE33A2
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00EA3A04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                          • Opcode ID: 2a7ebd117bc6aca8f712aae5683b2c40690d3fe545387fc04e3c4cc2bd3f9173
                                                                                                                                                                                                                          • Instruction ID: 39f1a8e10764cd41c9fdb05609a6dc2bda2f6abf68cd08332a266895644f6019
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a7ebd117bc6aca8f712aae5683b2c40690d3fe545387fc04e3c4cc2bd3f9173
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88310571408304AEC720EB24DC46FDBB7E8AB8A314F00652EF499A7091DB70A648C7D3
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00EC0668
                                                                                                                                                                                                                            • Part of subcall function 00EC32A4: RaiseException.KERNEL32(?,?,?,00EC068A,?,00F71444,?,?,?,?,?,?,00EC068A,00EA1129,00F68738,00EA1129), ref: 00EC3304
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00EC0685
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                          • Opcode ID: 3b776f90223595a905a34f17f15ab3c68206fdedfcf78f43d2ad852cc80fcce2
                                                                                                                                                                                                                          • Instruction ID: 08854de13aa5f1b039e85d6196d9358a94ef5b968fe6ffa395808d93a1a608a2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b776f90223595a905a34f17f15ab3c68206fdedfcf78f43d2ad852cc80fcce2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEF0A434900209B78F14BA64ED56E9E77AC5E00354B605539F814B55A1EF73DA278581
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00EA1BF4
                                                                                                                                                                                                                            • Part of subcall function 00EA1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00EA1BFC
                                                                                                                                                                                                                            • Part of subcall function 00EA1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00EA1C07
                                                                                                                                                                                                                            • Part of subcall function 00EA1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00EA1C12
                                                                                                                                                                                                                            • Part of subcall function 00EA1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00EA1C1A
                                                                                                                                                                                                                            • Part of subcall function 00EA1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00EA1C22
                                                                                                                                                                                                                            • Part of subcall function 00EA1B4A: RegisterWindowMessageW.USER32(00000004,?,00EA12C4), ref: 00EA1BA2
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00EA136A
                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 00EA1388
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00EE24AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                          • Opcode ID: 88b7a98e033e5fe2676d23af0c8636a744e43b7fd60075acf6b28da1d568211e
                                                                                                                                                                                                                          • Instruction ID: add6c8036fa5fc2a1749366811bf1c564788cbd87c0cdcb8444f082c9c589db7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88b7a98e033e5fe2676d23af0c8636a744e43b7fd60075acf6b28da1d568211e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1271BCB49112088EC388DF7DAD466553AE5BB8A354719926ED00EEB262EB30448DFF53
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00EA3A04
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00F0C259
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00F0C261
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00F0C270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                          • Opcode ID: ea543d1a08f41959ff8d9a3e8dae1018aedb37474106f0ad0481ce7c74f45b8e
                                                                                                                                                                                                                          • Instruction ID: 551be8c9386f43ff50c2488fcc92b2f8c0e0d11a8e660093ea5c95ce4a190fe5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea543d1a08f41959ff8d9a3e8dae1018aedb37474106f0ad0481ce7c74f45b8e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF31C571904344AFEB328F648855BEBBBEDAF06314F00049DE5DAA7281C7745A84EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,00ED85CC,?,00F68CC8,0000000C), ref: 00ED8704
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00ED85CC,?,00F68CC8,0000000C), ref: 00ED870E
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00ED8739
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                          • Opcode ID: 73e7653b0d6c6e2bee8e01b1e2b632b5ef87073ef1556a0dea99b8a8f20a7460
                                                                                                                                                                                                                          • Instruction ID: 9c0d51c1cd843daba615f8d77d8140aaa960c27110cf87ec83d96814c3e92568
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73e7653b0d6c6e2bee8e01b1e2b632b5ef87073ef1556a0dea99b8a8f20a7460
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64012F3360556026D62466345A45B7E6B85CB8177CF35311BF828FB3D2DD62CC839590
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00EADB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00EADB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00EADB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00EADBB1
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00EF1CC9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                          • Opcode ID: e7112d8edab380d7363ac58363a3d76111b9602432ebee5133e462bbc2bd8c9c
                                                                                                                                                                                                                          • Instruction ID: 28561f2b4e1ba29e4b01f65062fa290962452e87c1aed3a7682e16dd506252db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7112d8edab380d7363ac58363a3d76111b9602432ebee5133e462bbc2bd8c9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF05E306083489BE734CB608C49FEA73A9EB49314F105519E65AA70C0DB30A4889B66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00EB17F6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                          • Opcode ID: 53b1f0cee351ec94762df1d186142ab923f42389fb6baf5aa80b42fd67629b39
                                                                                                                                                                                                                          • Instruction ID: ad90bb46b3ffe2cbe34e5c48ee58ea111e9af0bba2a6683ad2e6850c0bd5e171
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53b1f0cee351ec94762df1d186142ab923f42389fb6baf5aa80b42fd67629b39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9222AC706083419FC714DF14C890AABBBF1BF85324F5899ADF596AB261D731E845CB82
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00EE2C8C
                                                                                                                                                                                                                            • Part of subcall function 00EA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EA3A97,?,?,00EA2E7F,?,?,?,00000000), ref: 00EA3AC2
                                                                                                                                                                                                                            • Part of subcall function 00EA2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00EA2DC4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                                                                          • Opcode ID: a9870ee8aff57bcf535317080d1ec57d0241d56e4f4ed00ddbb14e69e64b45d1
                                                                                                                                                                                                                          • Instruction ID: 9c7698a4e70a4ee18045df35ffb8783c87cb332c1604ea38a803e92fff8451b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9870ee8aff57bcf535317080d1ec57d0241d56e4f4ed00ddbb14e69e64b45d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46219371A0029C9BDB01DF98C845BEE7BFDAF4D314F009059E505FB241DBB46A899BA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00EA3908
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: 2647162dacf141ac5a52069b1cfc0fd6223f450d6abd23e22feda16aff87dd80
                                                                                                                                                                                                                          • Instruction ID: 1abbff5c4bc46c6b64debf2811d05b34437c1c09fd5f1e32e77af2736ee992b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2647162dacf141ac5a52069b1cfc0fd6223f450d6abd23e22feda16aff87dd80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0931C370504305DFD360DF38D885797BBE8FB49708F00092EF599A7280E775AA48DB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00EBF661
                                                                                                                                                                                                                            • Part of subcall function 00EAD739: GetInputState.USER32 ref: 00EAD807
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00EFF2DE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                          • Opcode ID: 7c6819722848d56b80829e88d3d5f4c9b8f9dcf00aff25ff9ff938f1b46daba3
                                                                                                                                                                                                                          • Instruction ID: 237b1535413677c4932c4a68690c8c322e8343cedf6e303b5bc42aef8efe5ec0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c6819722848d56b80829e88d3d5f4c9b8f9dcf00aff25ff9ff938f1b46daba3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98F0A7312402059FD314EF79D855B6AB7EAFF4A760F004069F859EB362DB70B800CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EA4EDD,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4E9C
                                                                                                                                                                                                                            • Part of subcall function 00EA4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00EA4EAE
                                                                                                                                                                                                                            • Part of subcall function 00EA4E90: FreeLibrary.KERNEL32(00000000,?,?,00EA4EDD,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4EC0
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4EFD
                                                                                                                                                                                                                            • Part of subcall function 00EA4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EE3CDE,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4E62
                                                                                                                                                                                                                            • Part of subcall function 00EA4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00EA4E74
                                                                                                                                                                                                                            • Part of subcall function 00EA4E59: FreeLibrary.KERNEL32(00000000,?,?,00EE3CDE,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4E87
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                          • Opcode ID: 8d089c0c2f93957036b1be51718836da7365e0d68a2264b9c0cce6257fdf2d45
                                                                                                                                                                                                                          • Instruction ID: 461a9bc6371584c11297a8965ebb072138cf5093b36ee721458e1c3459b773b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d089c0c2f93957036b1be51718836da7365e0d68a2264b9c0cce6257fdf2d45
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7110472700205AACB14AB60DC02FAD77E59F89710F20A42DF452BE1C1DEB0FA059750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                          • Opcode ID: f3461761c3ca1bc5ba08cb4ff2e5619135b3847d6324514cda0d7f899d62b4ec
                                                                                                                                                                                                                          • Instruction ID: abaac1c86b2e233ff21083e260177502fd18f388812b52ccd867e04ce2d26608
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3461761c3ca1bc5ba08cb4ff2e5619135b3847d6324514cda0d7f899d62b4ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F11187590410AAFCB05DF58EA41A9E7BF5EF48314F10405AF818AB312DB31EA12CBA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00ED4C7D: RtlAllocateHeap.NTDLL(00000008,00EA1129,00000000,?,00ED2E29,00000001,00000364,?,?,?,00ECF2DE,00ED3863,00F71444,?,00EBFDF5,?), ref: 00ED4CBE
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED506C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                          • Instruction ID: 3d09acc89a84af2ab242ab42cdf8f514828f66ecb44e62779b38096f60e873a1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A40126732047046BE3218E659881A9AFBECFB89370F25051EE194A33C0EA30A906C6B4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction ID: a49ce2daa9afb19ccbccc4f07fe70f14d7bb9467f02f2646a56c047445711b05
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F0D132521A1496D6312A798E05F9E33DCDFA2334F10272EF521B23D2DA76A80386A5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00EA1129,00000000,?,00ED2E29,00000001,00000364,?,?,?,00ECF2DE,00ED3863,00F71444,?,00EBFDF5,?), ref: 00ED4CBE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: d515ad21747ac3242b598dc52278fc61776403ca765bdfc17007cda9873c4c23
                                                                                                                                                                                                                          • Instruction ID: 57bb4a6b47a73bb141f3aeb1556e5e8ae3c57cd5028ebf05f6d4364ef79c431d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d515ad21747ac3242b598dc52278fc61776403ca765bdfc17007cda9873c4c23
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F02B7121212467FB201F229D05F5AB7C9FF60364B186117F805BA3C0CA31D80352D0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00F71444,?,00EBFDF5,?,?,00EAA976,00000010,00F71440,00EA13FC,?,00EA13C6,?,00EA1129), ref: 00ED3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: a56980567ab6cbce84cf7c4e647d655203acb458658646689c8019156d1d2738
                                                                                                                                                                                                                          • Instruction ID: 4591976ebd2e89c8b24f8a67f5de41dd73009cf31e5e8d58bc553b2057ef24fb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a56980567ab6cbce84cf7c4e647d655203acb458658646689c8019156d1d2738
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52E0E5391002245AD62926779D00FDA36CAEB427B4F192226BC04B66D1CB61DD03B2E3
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4F6D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 64505ead8726326bdd11e0aed4c98931d463c1fc97fb28335a111b6232835284
                                                                                                                                                                                                                          • Instruction ID: cad6722e18ed7e868a0fa231dd8bba0a9aa8c1b3f563b3308fd93ea9b14bdf31
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64505ead8726326bdd11e0aed4c98931d463c1fc97fb28335a111b6232835284
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30F0A0B5205341CFCB349F20D490812B7E0BF49329320B97EE1DAA6650C7B1A844EF40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00F32A66
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                          • Opcode ID: 15c8164e1adee639a589066baae5a4677d8319428409a4f4c16668a02ad7ada1
                                                                                                                                                                                                                          • Instruction ID: 99dc5cfa5e996dca3a0eda3729cb3544b52a2b267fa4ae75e9ea28d5c4f3ea55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15c8164e1adee639a589066baae5a4677d8319428409a4f4c16668a02ad7ada1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACE0DF3235011AABCB60EA30EC809FA735CEF103A0B000036EC1AC2140DF389991B2F0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00EA314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: 6aeda5f8d0243faf2f04f574f1183f2789d15111acbe9c24c8ca5c5ab34601c5
                                                                                                                                                                                                                          • Instruction ID: ce3fb6ab84f0dbf2bb350304e7a1b9b9febbbbf46d0cb443692dd5e3467557b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aeda5f8d0243faf2f04f574f1183f2789d15111acbe9c24c8ca5c5ab34601c5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F012709143589FE7929B28DC4A7957AACB705708F0001E9A648A6192DB755788CB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00EA2DC4
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                          • Opcode ID: f6eb9d23f6ba06b70904a0fe381a795ccaeb921586b48e5aa530a533c70dcf27
                                                                                                                                                                                                                          • Instruction ID: d9847ed1bb5c70a4e488e3820dec22899dd5ea4895012d517fe95c81f85cd09b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6eb9d23f6ba06b70904a0fe381a795ccaeb921586b48e5aa530a533c70dcf27
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8E0CD726001285BC71192589C05FDA77DDDFC9790F0500B1FD09F7248D970ED80C690
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00EA3908
                                                                                                                                                                                                                            • Part of subcall function 00EAD739: GetInputState.USER32 ref: 00EAD807
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00EA2B6B
                                                                                                                                                                                                                            • Part of subcall function 00EA30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00EA314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                          • Opcode ID: ac8de7c3d659854217439e3a64a49b897c9c1d79dc2f52170d41356aabdac27b
                                                                                                                                                                                                                          • Instruction ID: 89521882a3be2057737f3dac6f0fe50e1aaea49c7683d48eb31682633199ea78
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac8de7c3d659854217439e3a64a49b897c9c1d79dc2f52170d41356aabdac27b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3E0862230424807C608BB78A85657DB7D99BDB355F40757EF147BB1A3CE2865494352
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00EE0704,?,?,00000000,?,00EE0704,00000000,0000000C), ref: 00EE03B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: aa6679e59f0b40e464f4fbfe40347118900eaa99518eb85d30a474505b194105
                                                                                                                                                                                                                          • Instruction ID: 205c026550611a92a340b82b74c8948039651bcebcf61e0719744da6f8fccff1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa6679e59f0b40e464f4fbfe40347118900eaa99518eb85d30a474505b194105
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75D06C3204010DBBDF029F84DD06EDA3BAAFB48714F014000BE1866020C732E821AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00EA1CBC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                          • Opcode ID: d4a5c1507a6f8f78955bc7d2256af2624824caf9ebe6d44546fc0851cde5739d
                                                                                                                                                                                                                          • Instruction ID: adde5871139982f6ef12cc0357b733b9b58203430b7f2ca7c3e8292178caf8ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4a5c1507a6f8f78955bc7d2256af2624824caf9ebe6d44546fc0851cde5739d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03C0923628030CEFF2948B94BC4AF107765B348B10F088001F64DA95E3C7A228A0FBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00F3961A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F3965B
                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00F3969F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F396C9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00F396F2
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00F3978B
                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00F39798
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F397AE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00F397B8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F397E9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00F39810
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00F37E95), ref: 00F39918
                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00F3992E
                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00F39941
                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 00F3994A
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00F399AF
                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00F399BC
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F399D6
                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00F399E1
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F39A19
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00F39A26
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F39A80
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00F39AAE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F39AEB
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00F39B1A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00F39B3B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00F39B4A
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F39B68
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00F39B75
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00F39B93
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F39BFA
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00F39C2B
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00F39C84
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00F39CB4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F39CDE
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00F39D01
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00F39D4E
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00F39D82
                                                                                                                                                                                                                            • Part of subcall function 00EB9944: GetWindowLongW.USER32(?,000000EB), ref: 00EB9952
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F39E05
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                          • Opcode ID: 0b8a86eb066642cfa93452f5b040b87b2c893c824afb3fdf97bed9a0b11cbf91
                                                                                                                                                                                                                          • Instruction ID: 7da03a9ab10d4f1df54a62cd71a7fbe74e224323b1edee3759dec9cf4c3c67f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b8a86eb066642cfa93452f5b040b87b2c893c824afb3fdf97bed9a0b11cbf91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF42BC31609205AFD720CF28CC45FAABBE5FF49330F140619F699972A1D7B1E854EB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00F348F3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00F34908
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00F34927
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00F3494B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00F3495C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00F3497B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00F349AE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00F349D4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00F34A0F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F34A56
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F34A7E
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00F34A97
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F34AF2
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F34B20
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F34B94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00F34BE3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00F34C82
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00F34CAE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F34CC9
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F34CF1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00F34D13
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F34D33
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F34D5A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                          • Opcode ID: 4a7b8e3455bc8a05dc3d5726334a7baf96d4f1bcc3debae5c59a20a7e7f3b0c7
                                                                                                                                                                                                                          • Instruction ID: 3d6b07e59f655f6da3d98901d12699abac57390591c2fffa5f25c401c891bf32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a7b8e3455bc8a05dc3d5726334a7baf96d4f1bcc3debae5c59a20a7e7f3b0c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6512BF71A00218ABEB258F24CC49FAE7BE9AF45730F144129F519EB2E1DB74B941EB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00EBF998
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EFF474
                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 00EFF47D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 00EFF48A
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00EFF494
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EFF4AA
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00EFF4B1
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EFF4BD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EFF4CE
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EFF4D6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00EFF4DE
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00EFF4E1
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EFF4F6
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00EFF501
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EFF50B
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00EFF510
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EFF519
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00EFF51E
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EFF528
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00EFF52D
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00EFF530
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00EFF557
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                          • Opcode ID: e1ca9d8004315e5759fb2ccc3e308f4c7759d5c281f5cca7907347a32a51ba4a
                                                                                                                                                                                                                          • Instruction ID: 306b7b922e1059f47c42643cb520f07ad209d1638ec067cc87ecf1187089cc86
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1ca9d8004315e5759fb2ccc3e308f4c7759d5c281f5cca7907347a32a51ba4a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66313D71A4021CBAEB206BB55C4AFBF7E6DEF44B60F141066FA05F61D1C6B19D00ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F0170D
                                                                                                                                                                                                                            • Part of subcall function 00F016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F0173A
                                                                                                                                                                                                                            • Part of subcall function 00F016C3: GetLastError.KERNEL32 ref: 00F0174A
                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00F01286
                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00F012A8
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F012B9
                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00F012D1
                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00F012EA
                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00F012F4
                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00F01310
                                                                                                                                                                                                                            • Part of subcall function 00F010BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00F011FC), ref: 00F010D4
                                                                                                                                                                                                                            • Part of subcall function 00F010BF: CloseHandle.KERNEL32(?,?,00F011FC), ref: 00F010E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                                                                          • Opcode ID: c8faf9b54ed037754f80cabf7e03f7903dd14a92948b596c0c443a8449d1b963
                                                                                                                                                                                                                          • Instruction ID: bb837a4a854ba39278c828c9506c68957afdda5d5bb601cea3dc5cbbad39cf81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8faf9b54ed037754f80cabf7e03f7903dd14a92948b596c0c443a8449d1b963
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 648177B1900209ABDF21DFA4DC49FEE7BBAFF05724F144129F910B62A0C7758A54EB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00F01114
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F01120
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F0112F
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F01136
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00F0114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00F00BCC
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00F00C00
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00F00C17
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00F00C51
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00F00C6D
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00F00C84
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00F00C8C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00F00C93
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00F00CB4
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00F00CBB
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00F00CEA
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00F00D0C
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00F00D1E
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F00D45
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00D4C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F00D55
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00D5C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F00D65
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00D6C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00F00D78
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00D7F
                                                                                                                                                                                                                            • Part of subcall function 00F01193: GetProcessHeap.KERNEL32(00000008,00F00BB1,?,00000000,?,00F00BB1,?), ref: 00F011A1
                                                                                                                                                                                                                            • Part of subcall function 00F01193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00F00BB1,?), ref: 00F011A8
                                                                                                                                                                                                                            • Part of subcall function 00F01193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00F00BB1,?), ref: 00F011B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: 644beffae8b9e9a8b1d3b1a9e0cb8cd47965daebd11159914ee1d1ea6608b2a0
                                                                                                                                                                                                                          • Instruction ID: 71b3e7b4161ad7a3bb64b3e46d528fce0fbb8cc2d32127a4ac4399441becce6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 644beffae8b9e9a8b1d3b1a9e0cb8cd47965daebd11159914ee1d1ea6608b2a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3715AB2D0120AABDF10DFA5DD44FAEBBB9BF04320F044515E914F6191DB75AA05EBB0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenClipboard.USER32(00F3CC08), ref: 00F1EB29
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00F1EB37
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00F1EB43
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00F1EB4F
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00F1EB87
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00F1EB91
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00F1EBBC
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00F1EBC9
                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00F1EBD1
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00F1EBE2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00F1EC22
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00F1EC38
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00F1EC44
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00F1EC55
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00F1EC77
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F1EC94
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F1ECD2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00F1ECF3
                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00F1ED14
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00F1ED59
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                          • Opcode ID: a4c26a4b61e91f18b512ddcf6ddccfe708bab6e0c3651791d1898bb7933d3f30
                                                                                                                                                                                                                          • Instruction ID: f47ec590b82ed2ec013f08b7a0ef9d8caf8840b9420bfbf21631b01db3fe10a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4c26a4b61e91f18b512ddcf6ddccfe708bab6e0c3651791d1898bb7933d3f30
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 356117352043059FD300DF20D889F6AB7E5EF85724F18545DF856AB2A2CB30ED85EBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00F169BE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F16A12
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F16A4E
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F16A75
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F16AB2
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F16ADF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                          • Opcode ID: fffb94838696cd488ffb508a158e8965cda0e7ef41a189ee97c98d2a7270c6d3
                                                                                                                                                                                                                          • Instruction ID: c261872729df17b9ab04210cfdda32ef8f085fbcf249f9909bed577a14f2ea44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fffb94838696cd488ffb508a158e8965cda0e7ef41a189ee97c98d2a7270c6d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CD14072508300AFC714EBA4CC91EABB7ECAF89704F44591DF585E7192EB74EA44CB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00F19663
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00F196A1
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00F196BB
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00F196D3
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F196DE
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00F196FA
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F1974A
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00F66B7C), ref: 00F19768
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F19772
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F1977F
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F1978F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                          • Opcode ID: 645986846ea10c3f1fb52cbcae0a9f5ee49f65e79f7cb8620d2bae1d3e81a02b
                                                                                                                                                                                                                          • Instruction ID: bfbe5073370347045b607365e8b1f59e32873db81ff12924e9c8fa3e23b80620
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 645986846ea10c3f1fb52cbcae0a9f5ee49f65e79f7cb8620d2bae1d3e81a02b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F031C032904219AADF14AFB5DC18ADE77ACAF49330F104165F815E21E0DBB0DA80ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00F197BE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00F19819
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F19824
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00F19840
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F19890
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00F66B7C), ref: 00F198AE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F198B8
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F198C5
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F198D5
                                                                                                                                                                                                                            • Part of subcall function 00F0DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00F0DB00
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                          • Opcode ID: 0a975dde3f0472f89a43342245a2d504f085fa4602711e61f92a5ba31abeb142
                                                                                                                                                                                                                          • Instruction ID: 16392179b3908fd42dad2ab3116d9f4a707b7cdc7996fc962c92e5d93d833cc7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a975dde3f0472f89a43342245a2d504f085fa4602711e61f92a5ba31abeb142
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C331C1329042196EDB14AFB4EC58ADE77ACAF46330F504165E814F21A0DBB1DAC5EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F2B6AE,?,?), ref: 00F2C9B5
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2C9F1
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA68
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F2BF3E
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00F2BFA9
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00F2BFCD
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00F2C02C
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00F2C0E7
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F2C154
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F2C1E9
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00F2C23A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F2C2E3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F2C382
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00F2C38F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                          • Opcode ID: cb6cd1df202e54b6dd4db9d74800d21e2de81d933b8fa57cd0caf7126cec4799
                                                                                                                                                                                                                          • Instruction ID: e38de8262e85a5a61561d080e51e4de31fef7399af71c26012d4a6606ce6d4cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb6cd1df202e54b6dd4db9d74800d21e2de81d933b8fa57cd0caf7126cec4799
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B025C716042109FC714DF24D891E2ABBE5EF89314F19889DF84ADF2A2DB31EC45DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00F18257
                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00F18267
                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00F18273
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F18310
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F18324
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F18356
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F1838C
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F18395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                          • Opcode ID: 2deef9a0aa810356fbf8cc787d66e0b0a76a65e4438ae46d3c3470141fce02dc
                                                                                                                                                                                                                          • Instruction ID: 25e7f5b8b9b377f40dea168a683743c83647d70fdb587b4e61c4fe90cd7beb89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2deef9a0aa810356fbf8cc787d66e0b0a76a65e4438ae46d3c3470141fce02dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4618C725043459FC710EF60C84099EB3E9FF89360F04491DF999E7251DB35E946CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EA3A97,?,?,00EA2E7F,?,?,?,00000000), ref: 00EA3AC2
                                                                                                                                                                                                                            • Part of subcall function 00F0E199: GetFileAttributesW.KERNEL32(?,00F0CF95), ref: 00F0E19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00F0D122
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00F0D1DD
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00F0D1F0
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00F0D20D
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F0D237
                                                                                                                                                                                                                            • Part of subcall function 00F0D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00F0D21C,?,?), ref: 00F0D2B2
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00F0D253
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F0D264
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                          • Opcode ID: 173e5bff89c95b67bccace598472d1241d5ed93d35b3a1d807787ff8fea8f903
                                                                                                                                                                                                                          • Instruction ID: ffed29d9e1320cf0c14aaf2f1f92c8d1923f9eabf8d8e95b9b91349727f1daee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 173e5bff89c95b67bccace598472d1241d5ed93d35b3a1d807787ff8fea8f903
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F615E31C0511DABCF05EBE0DE529EEB7B5AF59350F244165E40277192EB34AF09EB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                          • Opcode ID: fc67af1769949c0ed92e1b685678eb316f3d5b8165f3e58cad0901722a940cf1
                                                                                                                                                                                                                          • Instruction ID: e71f4706ff42798800f29625d6bbca594792218b9e9dabca20046ca31e7d985f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc67af1769949c0ed92e1b685678eb316f3d5b8165f3e58cad0901722a940cf1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65419D35604611AFD310DF25E889B5ABBE1FF44328F15C099E8199B762C735EC82DBD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F016C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F0170D
                                                                                                                                                                                                                            • Part of subcall function 00F016C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F0173A
                                                                                                                                                                                                                            • Part of subcall function 00F016C3: GetLastError.KERNEL32 ref: 00F0174A
                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00F0E932
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                          • Opcode ID: 418b1765b9b08de93f74ed044a2234d22308ac5547743089ac7dc0468edac816
                                                                                                                                                                                                                          • Instruction ID: 01095cc06eed6247b795cde37133cbc0a0f3d6603f2f04f2a30c5f3881080362
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 418b1765b9b08de93f74ed044a2234d22308ac5547743089ac7dc0468edac816
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE01D673A10215ABEB6427B49C86BBB725CAB14760F154D21FC03F21D2D5A55C40B2D0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00F21276
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F21283
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00F212BA
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F212C5
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00F212F4
                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00F21303
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F2130D
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00F2133C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                          • Opcode ID: afa0a9e542437ff40850a61460ff1a4aea63f8431a94417b1b8995b07de0c65f
                                                                                                                                                                                                                          • Instruction ID: 7ac3885c596c2310d21a107d848f1f65621d71ebd37d54016ca5b2cf6fd0055e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afa0a9e542437ff40850a61460ff1a4aea63f8431a94417b1b8995b07de0c65f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E418131A00114DFD710DF64D488B2ABBE6BF56328F188198E8569F2D2C771ED81DBE1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EA3A97,?,?,00EA2E7F,?,?,?,00000000), ref: 00EA3AC2
                                                                                                                                                                                                                            • Part of subcall function 00F0E199: GetFileAttributesW.KERNEL32(?,00F0CF95), ref: 00F0E19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00F0D420
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00F0D470
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F0D481
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F0D498
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F0D4A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                          • Opcode ID: 6c11bde887726f2103e1e877a1fad9b2447c866366f5187c272942540b16d3d6
                                                                                                                                                                                                                          • Instruction ID: ebcd8b6b97774c95c877e63d39342dae2b0f374c289ccf7f16930d576a4b1590
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c11bde887726f2103e1e877a1fad9b2447c866366f5187c272942540b16d3d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 013180314083459FC304EF64D8919AFB7E8AE96314F445A2DF4D1A7191EB34EA09E7A3
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                          • Opcode ID: 7a90f3ba3308858310f5136d6fe5d8a8badf119cef45c13ff3495349281c0a1b
                                                                                                                                                                                                                          • Instruction ID: 3fc6b0381172514bd7245b8b10ddd90271e5f779b0d819ecaa551ff27447505a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a90f3ba3308858310f5136d6fe5d8a8badf119cef45c13ff3495349281c0a1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3C22771E086288BDB25DE289D447EAB7B5EB48305F1451EBD84EF7340E775AE828F40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F164DC
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00F16639
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00F3FCF8,00000000,00000001,00F3FB68,?), ref: 00F16650
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00F168D4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                          • Opcode ID: 2def1f95c85e9387dd8b6336ac37402113844ccb394b54465d7a03aef4cdba06
                                                                                                                                                                                                                          • Instruction ID: 90c4667904d5445bf244887eb5ea3d2834a9a8ff2895d71b54bf4fe848330993
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2def1f95c85e9387dd8b6336ac37402113844ccb394b54465d7a03aef4cdba06
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54D16A71608201AFC304EF24C881EABB7E9FF99314F14496DF595DB292DB31E949CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00F222E8
                                                                                                                                                                                                                            • Part of subcall function 00F1E4EC: GetWindowRect.USER32(?,?), ref: 00F1E504
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00F22312
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00F22319
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00F22355
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F22381
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00F223DF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                          • Opcode ID: 0330bd27d0f218ecfb83740326d6388a03f8e75a921549f12620287d07a25ae9
                                                                                                                                                                                                                          • Instruction ID: c4fbdb4474a0f485ff9265883524806fa159c8ae3b1f44ee3e12fb350df28671
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0330bd27d0f218ecfb83740326d6388a03f8e75a921549f12620287d07a25ae9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C31AF72504315ABD760DF54D845B5BB7AAFF84324F000A19F985A7191DB34ED08DBD2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00F19B78
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00F19C8B
                                                                                                                                                                                                                            • Part of subcall function 00F13874: GetInputState.USER32 ref: 00F138CB
                                                                                                                                                                                                                            • Part of subcall function 00F13874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F13966
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00F19BA8
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00F19C75
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                          • Opcode ID: 7574d82025a0e46066621011f00c6659d2fc3843dca6ef4d20c1f580547c43ad
                                                                                                                                                                                                                          • Instruction ID: bcc1fe240f5ec90cd40169d48011a9c88613ace0908ffd3b3881a2f6cd562cf2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7574d82025a0e46066621011f00c6659d2fc3843dca6ef4d20c1f580547c43ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75417E7190820A9BCF15DF64C855AEEBBF8EF09320F244055E855B6291EB70AE84DBE1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00EB9A4E
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00EB9B23
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00EB9B36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                          • Opcode ID: 45fc045be227131b6d605f1f9ca4dc64af37469d9739a3a1b2490372e0cfdd28
                                                                                                                                                                                                                          • Instruction ID: b435279f0e4a8f5383ba3809dfb89a60ef2710530baa493f02f385abdff56201
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45fc045be227131b6d605f1f9ca4dc64af37469d9739a3a1b2490372e0cfdd28
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04A13D70108448BEE724AA3C8C99DFB369DEF42354F15610AF742F66D3CA359D41E276
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F2304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F2307A
                                                                                                                                                                                                                            • Part of subcall function 00F2304E: _wcslen.LIBCMT ref: 00F2309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00F2185D
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F21884
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00F218DB
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F218E6
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00F21915
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                          • Opcode ID: 0d88b235523738020bcc97947999d5e18274e4e169bf1193e40d84b2fc7718ab
                                                                                                                                                                                                                          • Instruction ID: 9ff34dc852d1dafcf91d959a86208704efb44809cb8ebf347e0bcf527a4d3e2c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d88b235523738020bcc97947999d5e18274e4e169bf1193e40d84b2fc7718ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9151B275A00210AFDB10EF24D886F6A77E5AB49718F188098F959AF3D3C771AD41CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                          • Opcode ID: 60e63df0d24ae86298c3c037ce3b7abbdeb2fd09f1e41e8c640395898c7bf28e
                                                                                                                                                                                                                          • Instruction ID: 47f0997328a4e51e3ce510d3c2ba0b341f55aadf9106e7d164cfd4390405b8df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60e63df0d24ae86298c3c037ce3b7abbdeb2fd09f1e41e8c640395898c7bf28e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9821A631B402115FD7208F1AC854B9A7BE5FF85375F199058E8499B351C775EC42EBD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                          • Opcode ID: 7a75fcba8af2238352320145697132373ea48a9c7a9ae4fa558d87139f5ecb03
                                                                                                                                                                                                                          • Instruction ID: 68d0f84395c3537a09bea0917e6909a672ff6e33e333ba6f6a3692edeffe5992
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a75fcba8af2238352320145697132373ea48a9c7a9ae4fa558d87139f5ecb03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8A28F71E0065ACBDF24CF59C9407EEB7B1BF59318F2491AAE815BB285DB30AD81CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00F0AAAC
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00F0AAC8
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00F0AB36
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00F0AB88
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 6ff7ae5241a4286dbcae1d9606d24af2b51b1d200ce4e13e63c08837f118de40
                                                                                                                                                                                                                          • Instruction ID: 5beed71dbfcd3ac776c6e307dca4da5538be91fb4556f43f416fc0b6799eac88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ff7ae5241a4286dbcae1d9606d24af2b51b1d200ce4e13e63c08837f118de40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D3116B1E40708AEFF358B64CC05BFA7BA6AB84330F04421AF085561D1D378C981F7A2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDBB7F
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000), ref: 00ED29DE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: GetLastError.KERNEL32(00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000,00000000), ref: 00ED29F0
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 00EDBB91
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00F7121C,000000FF,?,0000003F,?,?), ref: 00EDBC09
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00F71270,000000FF,?,0000003F,?,?,?,00F7121C,000000FF,?,0000003F,?,?), ref: 00EDBC36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                          • Opcode ID: cea65034f73d129524ef8f48fe0da8de0edcf02183168a9734f0e9ed733b4a1a
                                                                                                                                                                                                                          • Instruction ID: 7bb356520b69fd21de0756ee59b4fa0b5c10f6fbb56c0eb0692322ec9573bc4d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cea65034f73d129524ef8f48fe0da8de0edcf02183168a9734f0e9ed733b4a1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6631CE70904209DFCB10DF68DC8186ABBB8FF4535071552ABE064EB3A2EB309946EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00F1CE89
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00F1CEEA
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00F1CEFE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                          • Opcode ID: a2480d7ad1928712bb817c3d8fa6383ad0fefda9355636a3155ebd42f9871cbc
                                                                                                                                                                                                                          • Instruction ID: 562d0b9323c5e37f9dcfbb21f14abb657ad90fedcf0142b528499d631b336ab9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2480d7ad1928712bb817c3d8fa6383ad0fefda9355636a3155ebd42f9871cbc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA21CF71940305ABDB30CFA5C948BA7B7FDEB00324F10441EE546E2151E775EE85ABE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00F082AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                          • String ID: ($|
                                                                                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                          • Opcode ID: 6cafe7f8cf79fdce5d4f4436b6c18e521c26450fe58c508ce420b751163f3c29
                                                                                                                                                                                                                          • Instruction ID: 4d41adcabbb41b56b1267f847f84aac433cfd7eabe2ed9ab741f382e2f6ced92
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cafe7f8cf79fdce5d4f4436b6c18e521c26450fe58c508ce420b751163f3c29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59323575A007059FCB28CF19C481A6AB7F0FF48760B15C56EE49ADB3A1EB70E942DB40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00F15CC1
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00F15D17
                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00F15D5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                          • Opcode ID: 6a2ed83c5884d96be071826a334fcec4a7e11aef39ab402bdc83b1d7ed52e60d
                                                                                                                                                                                                                          • Instruction ID: 175d5c822534cdba4964c21e8d43e59db5daf43d1530e02cdbd570b74ffe1c34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a2ed83c5884d96be071826a334fcec4a7e11aef39ab402bdc83b1d7ed52e60d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41519975A04601DFC714CF28D494A96B7E4FF8A324F14855DE95A9B3A1CB30F844DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00ED271A
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00ED2724
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00ED2731
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                          • Opcode ID: e317c93a045da3e475eae75cef5541782a089ab1c09f0bc6992a7589b3b58a1a
                                                                                                                                                                                                                          • Instruction ID: 89adfa840ced31f6cba0a2415e227392e1f9ec2aa502de30b31c9245bd504140
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e317c93a045da3e475eae75cef5541782a089ab1c09f0bc6992a7589b3b58a1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A031C67590121CABCB21DF68DD88B99BBB8EF18310F5051DAE91CA7260E7349F828F44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00F151DA
                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00F15238
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00F152A1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                          • Opcode ID: 1ad4ba98d7288b22392997eaffab05129eaf7395cea2ec70fb0cd046ae69d3d3
                                                                                                                                                                                                                          • Instruction ID: 6b7007fcd1009f749acac4ac11d833f76f4c30392b60e9cc0dd1c7c0900a5abe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ad4ba98d7288b22392997eaffab05129eaf7395cea2ec70fb0cd046ae69d3d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01312A75A00518DFDB00DF94D884EADBBF5FF49318F188099E805AB3A2DB35E856DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EBFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EC0668
                                                                                                                                                                                                                            • Part of subcall function 00EBFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EC0685
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00F0170D
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00F0173A
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F0174A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                          • Opcode ID: c851193e9ca59d2288f8fcbf9991f9ff2404d10979273e85bcf74a70454b236c
                                                                                                                                                                                                                          • Instruction ID: df29bf60e58be85558c553636f359dbf30bb2d8cfb75c92546dbb3b86b15477a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c851193e9ca59d2288f8fcbf9991f9ff2404d10979273e85bcf74a70454b236c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 731191B2504308AFD7189F54DC86EABB7F9FB44724B20852EE056A7281EB70FC419B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00F0D608
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00F0D645
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00F0D650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                          • Opcode ID: b23c836d37894109360653740f248e2ccdc5036b0691047ea9705e28396c4388
                                                                                                                                                                                                                          • Instruction ID: 1c15df1a5eeef56da0a52afcb29c3b3b20727c18acae540d618ef13c14f19166
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b23c836d37894109360653740f248e2ccdc5036b0691047ea9705e28396c4388
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C113C75E05228BBDB108F959C45FAFBBBCEB45B60F108115F904E7290D6704A05ABA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00F0168C
                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00F016A1
                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00F016B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                          • Opcode ID: 60364b09709b65e9f724e3bf673b95c9a654af0893725d70bee761ac90d2c236
                                                                                                                                                                                                                          • Instruction ID: a9cf2563f91a09051bdb6a6ad1f6f76f2c8b775a1a08cbb02832c6f62ddd865c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60364b09709b65e9f724e3bf673b95c9a654af0893725d70bee761ac90d2c236
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F0F4B195030DFBDB00DFE49D89AAEBBBDFB08714F504565E501E2181E774AA44AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00EFD28C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                          • Opcode ID: f8bb92e64ac3c0665ca7af759fe8cb5f9f61f41d7b380703e8b64a92154843c6
                                                                                                                                                                                                                          • Instruction ID: a32f93fe4024fda6b9946214853d25adcfd6b369b8756cf10f2f4aad5061bd18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8bb92e64ac3c0665ca7af759fe8cb5f9f61f41d7b380703e8b64a92154843c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50D0C9B480511DEACB94DB90DC88DDEB77DBB04315F100151F106F2000D73095489F50
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction ID: a092cd2a3f48e5d29eab4a97e5c50b42232c9a7e6eb75f95b0f920ee675ece41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D002E871E002199FDF14CFA9C980BADFBF1EF48314F25916ED919B7284D731AA428B94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00F16918
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F16961
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 619c49d28311734536686ab97df1c49824d6597a64a7885f6a0af6b91164a0d3
                                                                                                                                                                                                                          • Instruction ID: 51bcf6c7a57b139b32d40e5e26ca0acf219e453439041dbc7a0c3ac75f39fdc2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 619c49d28311734536686ab97df1c49824d6597a64a7885f6a0af6b91164a0d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD1190356042109FC710DF29D884A16BBE5FF89328F55C699E8699F2A2C730EC45CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00F24891,?,?,00000035,?), ref: 00F137E4
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00F24891,?,?,00000035,?), ref: 00F137F4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                          • Opcode ID: 7ca57ec3358c922d5d629471607aa5f3d03f02e61e21a85ebce2af5d74ac5448
                                                                                                                                                                                                                          • Instruction ID: a4df72742d2fc1ee1b9afcb38640e50099dc36dd1c7a68ac4cc76b98b241f46a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ca57ec3358c922d5d629471607aa5f3d03f02e61e21a85ebce2af5d74ac5448
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEF0A0B16042282AE62017668C49FEB7AAEEF85771F000175F509E2281D9609944D7F0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00F0B25D
                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00F0B270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                          • Opcode ID: d2534caceadbca0932afb86eceac994308d3ec71bb65bcaf77f181f75c518db8
                                                                                                                                                                                                                          • Instruction ID: ccee5f08d12fb6bd3730f1eeeffe049de588d4b9dcef745e994139e984283c61
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2534caceadbca0932afb86eceac994308d3ec71bb65bcaf77f181f75c518db8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7F01D7180424DABDB159FA0C805BAE7BB4FF04315F048009F955A5191C7798611AF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00F011FC), ref: 00F010D4
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00F011FC), ref: 00F010E9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                          • Opcode ID: 57a1257e93da04f2e7a33f523ce0653dba58ca4745f5e3d4b21744236dd51c79
                                                                                                                                                                                                                          • Instruction ID: 19ed374086d464b14075efb3d71dfac125f1e895fa8a8b09c632c08aaab2b86a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57a1257e93da04f2e7a33f523ce0653dba58ca4745f5e3d4b21744236dd51c79
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3E0BF72014610AEF7252B51FC05EB777EAEB04320B14882DF5A5904B1DB62ACA0EB50
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00EF0C40
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                                                                                          • Opcode ID: 3e4eabd8eaaf9e4cae2a3623f37eda97c74ed77c34b9b9c16a8c31611bbc521e
                                                                                                                                                                                                                          • Instruction ID: 768a2ecfdb6ffcec2d322f72c52366831cf955af688c5261dd33bce01ae8f8d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e4eabd8eaaf9e4cae2a3623f37eda97c74ed77c34b9b9c16a8c31611bbc521e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16326B74A002189FCF14DF90C981AFDB7B5BF0A308F24A059E906BF292D735AE45CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00ED6766,?,?,00000008,?,?,00EDFEFE,00000000), ref: 00ED6998
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                          • Opcode ID: b060144b42b82667dbe60b57c379ec81269500a441762c75c0d5701070f8f836
                                                                                                                                                                                                                          • Instruction ID: 62c4376daf5b3458a972d4f72f6209184975f971a792fa42dbf7ddd9ca985a42
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b060144b42b82667dbe60b57c379ec81269500a441762c75c0d5701070f8f836
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80B16C356106089FD718CF28C486BA57BE0FF45368F25965AE8D9DF3A2C335E982CB40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                          • Opcode ID: 7cc13c2cf0b88b38446d0ba0790ad71fe08df8b25aca59cdf1986b19f6e71482
                                                                                                                                                                                                                          • Instruction ID: 55a977374f439a87709fc05b9903c89ed3d986f1f0ab686d9339389f8a4d9b89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cc13c2cf0b88b38446d0ba0790ad71fe08df8b25aca59cdf1986b19f6e71482
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C126E719002299BDB24CF58C9806FEB7F5FF48710F1491AAE949FB251EB749E81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00F1EABD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                          • Opcode ID: d8d3a36413e7f7e17f7d9d250a221627e984c5c653b9b01d7cdb4546225becf1
                                                                                                                                                                                                                          • Instruction ID: 4d933d789b7e66f1767f4961bfd60dce09a59eeb181dd12e143847a1c03742a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8d3a36413e7f7e17f7d9d250a221627e984c5c653b9b01d7cdb4546225becf1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9E01A362002049FC710EF69D805E9AB7EAAF99770F049416FC4ADB351DA74A8809B91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00EC03EE), ref: 00EC09DA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                          • Opcode ID: 615179f6480b8272cbdb35affaf9d470a0cb2deb914b419b11a5d28edb46ba25
                                                                                                                                                                                                                          • Instruction ID: 771b2b77c6bb2f1a941d1bb19455100aa9e7cf8b76f8d00a15571796e651385c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 615179f6480b8272cbdb35affaf9d470a0cb2deb914b419b11a5d28edb46ba25
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction ID: e8703ae43e482367aa3becd2184bc34b4a252749c1f4910372db4a3c774242a5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B51436260C7155ADB3C45288B5AFFE63D59B92348F18350DEAC2B7282C623DE43DF52
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: cac3d207367ffa40d03b70c7e8a93fe03bb12b9287a87ac28cdfc5a9998d7a0c
                                                                                                                                                                                                                          • Instruction ID: 7f64598e7141267ff8449bcbd4ea9f818e8aea2dbe4f3ae43092d4425e5af98d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac3d207367ffa40d03b70c7e8a93fe03bb12b9287a87ac28cdfc5a9998d7a0c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9323226D29F014DD7239634D822335A249EFB73C9F15E737FC6AB5AA6EB28C4835100
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 61d77059737787128f65c0080481c5822c3616a9aa461904f7c29657f0b60abd
                                                                                                                                                                                                                          • Instruction ID: 2e55a3edb2417c7d0b18e1bcc62e262972ecbc7d7dcff84cf82a65ec3a540b3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61d77059737787128f65c0080481c5822c3616a9aa461904f7c29657f0b60abd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2321A31A0810D8BCF28CF29C6946FEBBA1EB45308F39B566D65AF7295D230DD81DB41
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: f3c840c53b95fbed62f2cf8285fe4c27bf0356576ad782145e9e28de5dd1b4be
                                                                                                                                                                                                                          • Instruction ID: b43e6c79e4cafc34317018e45a2e3de94436bc648b820cef5186374e26317c2d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3c840c53b95fbed62f2cf8285fe4c27bf0356576ad782145e9e28de5dd1b4be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE22BFB1A0060ADFDF14CF65C881AEEB3F6FF49304F106529E852BB291EB35A915CB50
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 465a6a458ca35393ee74b89a86f9c2cc84e38f0ca2d6fc941219ed587be0f2f5
                                                                                                                                                                                                                          • Instruction ID: b86c6f6331d10bfa16643282f99c5b61021bd465c98aebe5ab6299a282320d45
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 465a6a458ca35393ee74b89a86f9c2cc84e38f0ca2d6fc941219ed587be0f2f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D202A5B0A00249EBDF04DF65D881AAEB7F5FF44304F109169E816BB391EB71AE11CB91
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 26d089e3ba059d19d6dfaafd9a2640fb983be5d72f7441768c67a3ec3f48fcdf
                                                                                                                                                                                                                          • Instruction ID: db302cd5bfa851023dfdceafb06ed74ae0d1aabb047304a0043553f16470ed1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26d089e3ba059d19d6dfaafd9a2640fb983be5d72f7441768c67a3ec3f48fcdf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69B11524D2AF444DD3239B398831336B65CAFBB6D5F91D71BFC1674D62EB2286835140
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction ID: 27c82be644c99014aad4890ff35f70629141fa12d9067a085730f5c35dc5bbeb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 949188722080A34DD72D42398674A7DFFE15A933A631A17DDE4F3DA1C2EE21C566D620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                          • Instruction ID: 8f927af7ab50e3bbcb70997467aadf4cdc9fe94df21a7820e6267f2d8dd227c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1391CA322090E309DB29423D8634A3DFFE15E933A530E17DED5F2DB1C2EE268566D620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction ID: 39a3b8a13785b46ce7077ea818cfa48d99462ad9fadc9b3f657c1442f97198c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A91E9322090E34DDB2D427A8674A7DFFE14A933A531917DDD4F2DA1C2FD21C966DA20
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 76b65c4a4e1ea586b43147fd2226f93657c0d1fd4826738cb1de69da71299534
                                                                                                                                                                                                                          • Instruction ID: 84807c7ac85f6fdabbb31417e8c679c46501ed0ead0ad9b28988ecdb5817266c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76b65c4a4e1ea586b43147fd2226f93657c0d1fd4826738cb1de69da71299534
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F613471208709A6DB349A288B95FFE6396DF41718F10391EF8C2FB281DA139E438F55
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b8df2dd491671b59bc55f963c6c8342ea5c8bc1440af0442be634b2e7ce0bfaa
                                                                                                                                                                                                                          • Instruction ID: 72b481cd030fd936ffd3c7808a67e45f631893c034028a31d2fd0059382b54a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8df2dd491671b59bc55f963c6c8342ea5c8bc1440af0442be634b2e7ce0bfaa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF6136726087096ADA385A284B52FFE2B94AF43748F10395DF8C3FB281D613AD43CE55
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction ID: 8b5a148aad37082fb1dd3e1f14686d7c39e7f9690c8b7090cefd3b2d8c4a8888
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D81863350C0A349DB2D42398634A7EFFE15A933A531A17DED4F2DA1C3EE25C566E620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 56965f11d3c70baa97036058162285847be5953c396adf16c72242fb847c4223
                                                                                                                                                                                                                          • Instruction ID: c7f3eff5dadfc8ee0ec0c9d0144ba47df388dfb6d9dba30ebed4b7da0fa7c495
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56965f11d3c70baa97036058162285847be5953c396adf16c72242fb847c4223
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D216586E1D3CAAFD75295F448B96D57FD04C2353439A24BFCA821B083F48F458E9B42
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b6dfc6a592c8455f58af505ebecd10986076865d597fd3c4d071f0c123be6106
                                                                                                                                                                                                                          • Instruction ID: 66074fab0b127f09ebc2e71d44f0101bba43941070b4409a1b40aaa98eb31b6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6dfc6a592c8455f58af505ebecd10986076865d597fd3c4d071f0c123be6106
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21A5327206158BD768CF79C8226BE73E5A754320F15862EE4A7C37D1DE3AA944DB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00F22B30
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00F22B43
                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00F22B52
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00F22B6D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00F22B74
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00F22CA3
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00F22CB1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22CF8
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00F22D04
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00F22D40
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22D62
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22D75
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22D80
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00F22D89
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22D98
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00F22DA1
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22DA8
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00F22DB3
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22DC5
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F3FC38,00000000), ref: 00F22DDB
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00F22DEB
                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00F22E11
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00F22E30
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F22E52
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F2303F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                          • Opcode ID: 1cc6388bc4fdd64b31a799f91d9fac53aa1d71333933962f8df271f266589036
                                                                                                                                                                                                                          • Instruction ID: be3fe54ad30ed787f8e02dc03e1418b566dc0a4d80ef45878aed300345496c4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cc6388bc4fdd64b31a799f91d9fac53aa1d71333933962f8df271f266589036
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6027171900219AFDB14DF64DC89EAE7BBAFF49320F048158F915AB2A1C774ED01DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00F3712F
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00F37160
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00F3716C
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00F37186
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00F37195
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00F371C0
                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00F371C8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00F371CF
                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00F371DE
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00F371E5
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00F37230
                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00F37262
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F37284
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: GetSysColor.USER32(00000012), ref: 00F37421
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: SetTextColor.GDI32(?,?), ref: 00F37425
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: GetSysColorBrush.USER32(0000000F), ref: 00F3743B
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: GetSysColor.USER32(0000000F), ref: 00F37446
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: GetSysColor.USER32(00000011), ref: 00F37463
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F37471
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: SelectObject.GDI32(?,00000000), ref: 00F37482
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: SetBkColor.GDI32(?,00000000), ref: 00F3748B
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: SelectObject.GDI32(?,?), ref: 00F37498
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00F374B7
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F374CE
                                                                                                                                                                                                                            • Part of subcall function 00F373E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00F374DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                          • Opcode ID: 526f0cac6a0201a1cd5abd23e259146a45e5d2c915442f3d73ebadb04fec6174
                                                                                                                                                                                                                          • Instruction ID: 7847077199f13868ce57b572f1d1e4f496c5307a914630956e471dffa02dba64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 526f0cac6a0201a1cd5abd23e259146a45e5d2c915442f3d73ebadb04fec6174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09A1A272408305AFDB10AF60DC48E5B7BAAFF49330F140A19F962A61E1D771E944EF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00EB8E14
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00EF6AC5
                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00EF6AFE
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00EF6F43
                                                                                                                                                                                                                            • Part of subcall function 00EB8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00EB8BE8,?,00000000,?,?,?,?,00EB8BBA,00000000,?), ref: 00EB8FC5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00EF6F7F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00EF6F96
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EF6FAC
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EF6FB7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                          • Opcode ID: 7790bc3a06199aa5e0e8608c2bef96702dc0d04f43f15d67dd76254390491692
                                                                                                                                                                                                                          • Instruction ID: 76703ecaeea577305dfaadaeb679542c5b04a5a323ab4d8c3a7630b8e3593b74
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7790bc3a06199aa5e0e8608c2bef96702dc0d04f43f15d67dd76254390491692
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98129D31200209DFDB25DF18CD44BB6B7F5FB44314F14A469E689AB261CB31EC96EB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00F2273E
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00F2286A
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00F228A9
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00F228B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00F22900
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00F2290C
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00F22955
                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00F22964
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00F22974
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00F22978
                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00F22988
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F22991
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00F2299A
                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00F229C6
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00F229DD
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00F22A1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00F22A31
                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00F22A42
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00F22A77
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00F22A82
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00F22A8D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00F22A97
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                          • Opcode ID: 32c46dffaa973ffd13b0a36bdf8222d9a19d7b5bfff99261c74b41511d6e0c5f
                                                                                                                                                                                                                          • Instruction ID: b020b6323ed21ab402a00e99c8eef9948b662bd1cdec52b15781e45a36fe5e7f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32c46dffaa973ffd13b0a36bdf8222d9a19d7b5bfff99261c74b41511d6e0c5f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66B15C71A00219AFEB14DF68DC8AFAE7BA9FB08720F004155F915EB291D774ED40DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00F14AED
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00F3CB68,?,\\.\,00F3CC08), ref: 00F14BCA
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00F3CB68,?,\\.\,00F3CC08), ref: 00F14D36
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                          • Opcode ID: 26ea4a843991587b3b30faab5a4c0eeccd34e3743c40265abfe2cda1fdea6e63
                                                                                                                                                                                                                          • Instruction ID: a11c5bd58551bf956fc516b3ac3f5150232e49adcc953954fbbbcaea4383a941
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26ea4a843991587b3b30faab5a4c0eeccd34e3743c40265abfe2cda1fdea6e63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88617431B05105DBCB08DF24CA81EE9B7A1ABCA754B244455F806EB692DB35FD81FBC2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00F37421
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00F37425
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00F3743B
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00F37446
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00F3744B
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00F37463
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F37471
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00F37482
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00F3748B
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00F37498
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00F374B7
                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F374CE
                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00F374DB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F3752A
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00F37554
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00F37572
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00F3757D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00F3758E
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00F37596
                                                                                                                                                                                                                          • DrawTextW.USER32(?,00F370F5,000000FF,?,00000000), ref: 00F375A8
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00F375BF
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00F375CA
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00F375D0
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00F375D5
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00F375DB
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00F375E5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                          • Opcode ID: a81d94b2217a8450b91e18ea413008a1c43d469c872f944d201ee266dd68a0f0
                                                                                                                                                                                                                          • Instruction ID: cc3d1b8e8364e9762b95a41afd2081abcaadf467b97d17dc13d8a935c279e9de
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a81d94b2217a8450b91e18ea413008a1c43d469c872f944d201ee266dd68a0f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2615E72D00218AFDF11AFA4DC49AEE7FBAEB08330F154115F915BB2A1D775A940EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F31128
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00F3113D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00F31144
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F31199
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00F311B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00F311ED
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F3120B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F3121D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00F31232
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00F31245
                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00F312A1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00F312BC
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00F312D0
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00F312E8
                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00F3130E
                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00F31328
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00F3133F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00F313AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                          • Opcode ID: 5c534db3dc08d056fb050fb35b9d88bd1e8e91155e3ff243672634c909ddae8d
                                                                                                                                                                                                                          • Instruction ID: 73dac931948d56df292a03432614cde00edc95f66980e9a1d33353f43ee50573
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c534db3dc08d056fb050fb35b9d88bd1e8e91155e3ff243672634c909ddae8d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5B16D71A04341AFD714DF64C885B6FBBE5FF89360F008918F999AB262C771E844DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00EB8968
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00EB8970
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00EB899B
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00EB89A3
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00EB89C8
                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00EB89E5
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00EB89F5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00EB8A28
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00EB8A3C
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00EB8A5A
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00EB8A76
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00EB8A81
                                                                                                                                                                                                                            • Part of subcall function 00EB912D: GetCursorPos.USER32(?), ref: 00EB9141
                                                                                                                                                                                                                            • Part of subcall function 00EB912D: ScreenToClient.USER32(00000000,?), ref: 00EB915E
                                                                                                                                                                                                                            • Part of subcall function 00EB912D: GetAsyncKeyState.USER32(00000001), ref: 00EB9183
                                                                                                                                                                                                                            • Part of subcall function 00EB912D: GetAsyncKeyState.USER32(00000002), ref: 00EB919D
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00EB90FC), ref: 00EB8AA8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                          • Opcode ID: 32b063ac2f78b2d26791c14031331fe4426791c8cd5e799abf72009f9e965f09
                                                                                                                                                                                                                          • Instruction ID: 2c9fc640aef0ee94fb447811d336954b22dc629a16d95bdcd65f02105142b05b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b063ac2f78b2d26791c14031331fe4426791c8cd5e799abf72009f9e965f09
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EB17A71A00209AFDF14DFA8DD45BEE3BB5FB48314F14522AFA19B7290DB30A841DB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00F01114
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F01120
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F0112F
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F01136
                                                                                                                                                                                                                            • Part of subcall function 00F010F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00F0114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00F00DF5
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00F00E29
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00F00E40
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00F00E7A
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00F00E96
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00F00EAD
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00F00EB5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00F00EBC
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00F00EDD
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00F00EE4
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00F00F13
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00F00F35
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00F00F47
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F00F6E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00F75
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F00F7E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00F85
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F00F8E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00F95
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00F00FA1
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F00FA8
                                                                                                                                                                                                                            • Part of subcall function 00F01193: GetProcessHeap.KERNEL32(00000008,00F00BB1,?,00000000,?,00F00BB1,?), ref: 00F011A1
                                                                                                                                                                                                                            • Part of subcall function 00F01193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00F00BB1,?), ref: 00F011A8
                                                                                                                                                                                                                            • Part of subcall function 00F01193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00F00BB1,?), ref: 00F011B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: 8a017de695470c1814d5394ece2490779548de64a8536352b12e4615179b9258
                                                                                                                                                                                                                          • Instruction ID: d4b2fdc964dd832a38b9ae446b59a58f3dadf970e1f8120dc1d118ddd335d5ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a017de695470c1814d5394ece2490779548de64a8536352b12e4615179b9258
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05716D7290020AABDF209FA5DC44FAEBBB9FF05322F044115FA59F6191DB319905FBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F2C4BD
                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F3CC08,00000000,?,00000000,?,?), ref: 00F2C544
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00F2C5A4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2C5F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2C66F
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00F2C6B2
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00F2C7C1
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00F2C84D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00F2C881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00F2C88E
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00F2C960
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                          • Opcode ID: c768564a4eb167a5c552f931ece460c0e41e8513327666408925604eabfb2497
                                                                                                                                                                                                                          • Instruction ID: 39d94011ff3825e0f6d10740ae84ed01aa998924cd62d6d7cbb4ea7ab2c60132
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c768564a4eb167a5c552f931ece460c0e41e8513327666408925604eabfb2497
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A127B756042119FC714EF14D891A2AB7E5EF89724F15885CF88AAB3A2DB31FC41DB81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00F309C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F30A01
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F30A54
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F30A8A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F30B06
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F30B81
                                                                                                                                                                                                                            • Part of subcall function 00EBF9F2: _wcslen.LIBCMT ref: 00EBF9FD
                                                                                                                                                                                                                            • Part of subcall function 00F02BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F02BFA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                          • Opcode ID: 3950c4f616d457028edc5b1b332c79ec0dbaf719524c0c3d0fca3b1405ff7b87
                                                                                                                                                                                                                          • Instruction ID: 83d9dd5b971f8103d18e41ae7fccf96e0684e947a81cc00ea0ae666691f1ecb2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3950c4f616d457028edc5b1b332c79ec0dbaf719524c0c3d0fca3b1405ff7b87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70E1A1316083019FCB14EF24C46092AB7E1BFD9364F14495EF896AB3A2DB31ED45EB81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                          • Opcode ID: 7e73445e2de50f29843250843014e2a194fc94f97d04f5f7996cf2d4b346d70b
                                                                                                                                                                                                                          • Instruction ID: 3bead41573d20bbec15ca3efbe8537b8b4444fed0e0fbc86c24ed4a572978f0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e73445e2de50f29843250843014e2a194fc94f97d04f5f7996cf2d4b346d70b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E71F533E0017A8BCB20DE7CED616BF3391AFA1764B150128F856AB285E635DD45B7D0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F3835A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F3836E
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F38391
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F383B4
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00F383F2
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00F3361A,?), ref: 00F3844E
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F38487
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00F384CA
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F38501
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00F3850D
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F3851D
                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 00F3852C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00F38549
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00F38555
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                          • Opcode ID: 636f7e95eff3829f3944c0c7af50f041317991966ecbad877c4097c4088c3954
                                                                                                                                                                                                                          • Instruction ID: 9246ada8da03cda542e605fa6a1f4203aea2f52bd17288df936ef49259840cab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636f7e95eff3829f3944c0c7af50f041317991966ecbad877c4097c4088c3954
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF61B072940319BAEB14DF64CC41BFE77A8BF08771F104609F815E61D1DB79A981E7A0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                          • Opcode ID: bc650401126720d1f04fd0f0a0e7936a28141b5217b39a23ce07810c213075b0
                                                                                                                                                                                                                          • Instruction ID: 5832a2d4c33b615900853e896b24cd1ff63536b6fa7e69e88a14ac9a48ef3fc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc650401126720d1f04fd0f0a0e7936a28141b5217b39a23ce07810c213075b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D381F671A04605BBDB20EF60DD42FEF37A8AF5A304F046025F944BE192EB75E911D7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00F13EF8
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F13F03
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F13F5A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F13F98
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00F13FD6
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F1401E
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F14059
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F14087
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                          • Opcode ID: b52c78425b84ede867b3509d5068a5cf01175d710d63b4db38e79359ac9401ea
                                                                                                                                                                                                                          • Instruction ID: 84dfaca74e6df33644a7358865a8a60c1a0ed83e6c5dd82c1c6c0aaa027356b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b52c78425b84ede867b3509d5068a5cf01175d710d63b4db38e79359ac9401ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7671F532A042119FC710DF34C8809AAB7F4EF99768F10492DF895E7251EB31ED8ADB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00F05A2E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00F05A40
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00F05A57
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00F05A6C
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00F05A72
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00F05A82
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00F05A88
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00F05AA9
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00F05AC3
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F05ACC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F05B33
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00F05B6F
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00F05B75
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00F05B7C
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00F05BD3
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00F05BE0
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00F05C05
                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00F05C2F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                          • Opcode ID: 60fb29a81df242f1799b6dde487ebffbb55bd0f9b723d17f32c2ab3023103c19
                                                                                                                                                                                                                          • Instruction ID: b4429cd0edea73c0f8416f52c967c3f26cc8bcffa89bbe551297d4e9da3b911f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60fb29a81df242f1799b6dde487ebffbb55bd0f9b723d17f32c2ab3023103c19
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D717C71A00B09AFDB20DFA8CE85A6FBBF5FF48B14F104518E546A25A0D7B5E940EF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00F1FE27
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00F1FE32
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00F1FE3D
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00F1FE48
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00F1FE53
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00F1FE5E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00F1FE69
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00F1FE74
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00F1FE7F
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00F1FE8A
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00F1FE95
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00F1FEA0
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00F1FEAB
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00F1FEB6
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00F1FEC1
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00F1FECC
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00F1FEDC
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F1FF1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                          • Opcode ID: 9bb2c952f15c882f7b4aa4cc230e5192204a4fb696bce99ad3868bcf68093732
                                                                                                                                                                                                                          • Instruction ID: 94a3d67b6f4765b135adc08616e34ccbe90f5e9c4dbf3ad8a231c138508e47e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bb2c952f15c882f7b4aa4cc230e5192204a4fb696bce99ad3868bcf68093732
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 094154B0D043196EDB109FBA8C8585EBFE8FF04364B54452AF11DEB281DB78A941CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00EC00C6
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00F7070C,00000FA0,A172DDC9,?,?,?,?,00EE23B3,000000FF), ref: 00EC011C
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00EE23B3,000000FF), ref: 00EC0127
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00EE23B3,000000FF), ref: 00EC0138
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00EC014E
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00EC015C
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00EC016A
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EC0195
                                                                                                                                                                                                                            • Part of subcall function 00EC00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EC01A0
                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 00EC00E7
                                                                                                                                                                                                                            • Part of subcall function 00EC00A3: __onexit.LIBCMT ref: 00EC00A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00EC0162
                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00EC0133
                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00EC0122
                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00EC0148
                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00EC0154
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                          • Opcode ID: c6c06f9648e224076d5b363031f81d608a5ef552a77e922cee4d01bb05c2d1d4
                                                                                                                                                                                                                          • Instruction ID: 848242928cdfc57184c43be0943b01f7eb75c24fe72ece99087d6f2c597e1352
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6c06f9648e224076d5b363031f81d608a5ef552a77e922cee4d01bb05c2d1d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C21F232A45315EBE7106BA4AD0AF6AB2E4DB04B71F04112EF805F3291DFA19801AA92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                                                                          • Opcode ID: a30d478fa063a06f352809bf97248b3ec34ba8604d0c3286e707f3c12d1411bd
                                                                                                                                                                                                                          • Instruction ID: 764e803ec30c0999d595cc2d23ef57a6ae356aa40a011fd1dc9412234e1706e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a30d478fa063a06f352809bf97248b3ec34ba8604d0c3286e707f3c12d1411bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E1C432E00516ABCB18DFA8C851BFEBBB9BF54720F548119E456B7290DB30AE45B790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00F3CC08), ref: 00F14527
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F1453B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F14599
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F145F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F1463F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F146A7
                                                                                                                                                                                                                            • Part of subcall function 00EBF9F2: _wcslen.LIBCMT ref: 00EBF9FD
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00F66BF0,00000061), ref: 00F14743
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                          • Opcode ID: 2193e52c7ed2b44495ee9be4343c0994138d6a65ef91e0e260c3c6cd50e45ddc
                                                                                                                                                                                                                          • Instruction ID: c17c8c1f9450199306cd0641feed6bf7c8ff9e0c7b309b8b0373addaf1bc66d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2193e52c7ed2b44495ee9be4343c0994138d6a65ef91e0e260c3c6cd50e45ddc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CB10071A083029FC710DF28C890AAAF7E5AFEA764F54491DF496D7291D730E884DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,00F3CC08), ref: 00F240BB
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00F240CD
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00F3CC08), ref: 00F240F2
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00F3CC08), ref: 00F2413E
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,00F3CC08), ref: 00F241A8
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00F24262
                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00F242C8
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00F242F2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                          • Opcode ID: 8eabcc2f5e913544ac9e29eec4b66cbe452e0c1c225b5bae640234b0de77ada4
                                                                                                                                                                                                                          • Instruction ID: a3228eeb5d711891c624a745c68f9a25c2368aabb6574fdfa320558033691bbd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8eabcc2f5e913544ac9e29eec4b66cbe452e0c1c225b5bae640234b0de77ada4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24123A75A00129EFDB14DF94D884EAEBBB5FF49324F248098E905AB251C771FD42DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00F71990), ref: 00EE2F8D
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00F71990), ref: 00EE303D
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00EE3081
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00EE308A
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00F71990,00000000,?,00000000,00000000,00000000), ref: 00EE309D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00EE30A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                          • Opcode ID: a8c613fad984172a1bd42623a4d10482ae75498e8a641cfdd71e9fa4d2db4298
                                                                                                                                                                                                                          • Instruction ID: c4791b538da4e6861e6aed7450fd3307ac6aa7f2834256d41cb90a97be2ce97d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8c613fad984172a1bd42623a4d10482ae75498e8a641cfdd71e9fa4d2db4298
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35711731644259BEEB218F35CC49FAABF69FF05368F244206F6147A1E0C7B1AD50DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00F36DEB
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00F36E5F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00F36E81
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F36E94
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00F36EB5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00EA0000,00000000), ref: 00F36EE4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F36EFD
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00F36F16
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00F36F1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F36F35
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00F36F4D
                                                                                                                                                                                                                            • Part of subcall function 00EB9944: GetWindowLongW.USER32(?,000000EB), ref: 00EB9952
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                          • Opcode ID: 52839a9fb1340a41db45f3b064105374a97d1a7cad76d93eb6c9e02de273753e
                                                                                                                                                                                                                          • Instruction ID: aaac000ff774c922d7b98091148891982702e40ba6871b69293124b324155937
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52839a9fb1340a41db45f3b064105374a97d1a7cad76d93eb6c9e02de273753e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D717C74504244AFDB21CF28D844B6ABBF9FB89324F04441DFA89D7261D770E94AEB26
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00F39147
                                                                                                                                                                                                                            • Part of subcall function 00F37674: ClientToScreen.USER32(?,?), ref: 00F3769A
                                                                                                                                                                                                                            • Part of subcall function 00F37674: GetWindowRect.USER32(?,?), ref: 00F37710
                                                                                                                                                                                                                            • Part of subcall function 00F37674: PtInRect.USER32(?,?,00F38B89), ref: 00F37720
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00F391B0
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00F391BB
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00F391DE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00F39225
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00F3923E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00F39255
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00F39277
                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00F3927E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00F39371
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                          • Opcode ID: a39100156e0972d24a14409bdd55910c06d9bf41fb1c2d4bb207397a0efa0129
                                                                                                                                                                                                                          • Instruction ID: 323ca1d413b25bdb7bddc2ea99b6fb70c07b6da3d505f3dff82850da098d4252
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a39100156e0972d24a14409bdd55910c06d9bf41fb1c2d4bb207397a0efa0129
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE619C71108304AFD300EF54DC85DAFBBE9EF89360F00091EF595A72A1DB70AA49DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F1C4B0
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F1C4C3
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F1C4D7
                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00F1C4F0
                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00F1C533
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00F1C549
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F1C554
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F1C584
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F1C5DC
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F1C5F0
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00F1C5FB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                          • Opcode ID: 3f1c30919355722f6560466d04211ded12f3776667878ec9620dc4cbc49d9b05
                                                                                                                                                                                                                          • Instruction ID: db2d77aa44316c04a9e5efbad82545c44be1ecfe77004e1d82d91dc3d5f89224
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f1c30919355722f6560466d04211ded12f3776667878ec9620dc4cbc49d9b05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF514AB1540209BFDB218F64C988ABB7BFEFF08764F044419F945A6210DB35E984ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00F38592
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00F385A2
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00F385AD
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F385BA
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00F385C8
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00F385D7
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00F385E0
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F385E7
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00F385F8
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F3FC38,?), ref: 00F38611
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00F38621
                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00F38641
                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00F38671
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00F38699
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00F386AF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                          • Opcode ID: 827249dfd8d41a8c53d6daf985a58b1f8579c3bf7d228d47679c0d111c3e909e
                                                                                                                                                                                                                          • Instruction ID: 8838185befdabe70d90f45c8df2e60d4a5508e38b4bec77d1a4957090babbd3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 827249dfd8d41a8c53d6daf985a58b1f8579c3bf7d228d47679c0d111c3e909e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F241FB75600208AFDB119FA5DC89EAB7BB9FF89761F148058F905E7260DB349D01EB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00F11502
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00F1150B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F11517
                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00F115FB
                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00F11657
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00F11708
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00F1178C
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F117D8
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F117E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00F11823
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                          • Opcode ID: e2f56bc6095178a6f2e406bf97ef79c4906cf872ba28de8d219979824c5383c0
                                                                                                                                                                                                                          • Instruction ID: da4b243611e3fbbbb34805477fac7db864ed972eaaa311703914a8d1882b9053
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2f56bc6095178a6f2e406bf97ef79c4906cf872ba28de8d219979824c5383c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75D10132A10115DBDB109F65D884BFEB7F6BF45710F188156F646AB280DB34EC84EBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F2B6AE,?,?), ref: 00F2C9B5
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2C9F1
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA68
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F2B6F4
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F2B772
                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00F2B80A
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00F2B87E
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00F2B89C
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00F2B8F2
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F2B904
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F2B922
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00F2B983
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00F2B994
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                          • Opcode ID: cc6461d1a422e7a26a42806bfebb2097fefe54b8035e8fd251fb110d84448bcc
                                                                                                                                                                                                                          • Instruction ID: 97d79bb65d68e949fbe1469e9afb363db00da70d5d4f6cd4123362fbb3f4d5bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6461d1a422e7a26a42806bfebb2097fefe54b8035e8fd251fb110d84448bcc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1C1C035604211AFD714DF14D494F2ABBE1FF89318F18849CF89A9B2A2CB35EC46DB81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00F225D8
                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00F225E8
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00F225F4
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00F22601
                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00F2266D
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00F226AC
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00F226D0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00F226D8
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00F226E1
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00F226E8
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00F226F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                          • Opcode ID: 7e31cb2123a06c46c87fc057ce4c896b65e7f1f3248e92c0c48d041ac3e80d90
                                                                                                                                                                                                                          • Instruction ID: 8222f786dd87b60b279a0216ebaea069c2c788d96717f40ab80b72190e6329f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e31cb2123a06c46c87fc057ce4c896b65e7f1f3248e92c0c48d041ac3e80d90
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D161E376D00219EFCF14CFA4DC85AAEBBB6FF48310F208529E955A7250D774A941EF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00EDDAA1
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD659
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD66B
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD67D
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD68F
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD6A1
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD6B3
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD6C5
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD6D7
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD6E9
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD6FB
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD70D
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD71F
                                                                                                                                                                                                                            • Part of subcall function 00EDD63C: _free.LIBCMT ref: 00EDD731
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDA96
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000), ref: 00ED29DE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: GetLastError.KERNEL32(00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000,00000000), ref: 00ED29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDAB8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDACD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDAD8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDAFA
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB0D
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB1B
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB26
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB5E
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB65
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB82
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDDB9A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                          • Opcode ID: 1d1087ed3f86e960b80f141e9035582ae26a47d1fc18f4711907058c0f495d66
                                                                                                                                                                                                                          • Instruction ID: 6f60d30af5b674fcc3bcf8116bb9ee69b6094341eccde52cfe91689a6b754ebe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d1087ed3f86e960b80f141e9035582ae26a47d1fc18f4711907058c0f495d66
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50315C316086049FEB21AA38EC45B5677E8FF50318F15641BE559EB391DA32AC429720
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00F0369C
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F036A7
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00F03797
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00F0380C
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00F0385D
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F03882
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00F038A0
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00F038A7
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00F03921
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00F0395D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                          • Opcode ID: 830cd0e078a64c1546e698ada07d9a8d7448ef5e97f026bce8a82b687af231f0
                                                                                                                                                                                                                          • Instruction ID: b247c90e7a4fb77b93cc51f52908d4cfe79fd151d0d130c7a41705977684c462
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 830cd0e078a64c1546e698ada07d9a8d7448ef5e97f026bce8a82b687af231f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E91AD72604606AFD719DF24C885FAAF7EDFF44360F008629F99992190DB30EA45EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00F04994
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00F049DA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F049EB
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00F049F7
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00F04A2C
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00F04A64
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00F04A9D
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00F04AE6
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00F04B20
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F04B8B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                          • Opcode ID: 622f1155c396891e0780756b57e51c322a9b43b832ea6272ce299da95a2555b7
                                                                                                                                                                                                                          • Instruction ID: 9eac6447e64b36ab3fdfb49466d9523121128926483e480dd77b8b8e9689cde2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 622f1155c396891e0780756b57e51c322a9b43b832ea6272ce299da95a2555b7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F091BEB25042059BDB04CF14C981FAA77E9FF84324F048469FE859A0D6DB34FD45EBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00F71990,000000FF,00000000,00000030), ref: 00F0BFAC
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(00F71990,00000004,00000000,00000030), ref: 00F0BFE1
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00F0BFF3
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00F0C039
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00F0C056
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 00F0C082
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00F0C0C9
                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00F0C10F
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F0C124
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F0C145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                          • Opcode ID: e189b32d2be4180a0b5f0452b033c7b9e7f1be0f1f7531428968d32ed8704165
                                                                                                                                                                                                                          • Instruction ID: 7379761cbb64fc414aee917f1b2fe6994a1db84b1679262ed2fe40f32e6d8e07
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e189b32d2be4180a0b5f0452b033c7b9e7f1be0f1f7531428968d32ed8704165
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF619DB190024AEFDF11CF68CD88AEEBBA9EB05364F044215F811A32D1C735AD45FBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F2CC64
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00F2CC8D
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F2CD48
                                                                                                                                                                                                                            • Part of subcall function 00F2CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00F2CCAA
                                                                                                                                                                                                                            • Part of subcall function 00F2CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00F2CCBD
                                                                                                                                                                                                                            • Part of subcall function 00F2CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F2CCCF
                                                                                                                                                                                                                            • Part of subcall function 00F2CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F2CD05
                                                                                                                                                                                                                            • Part of subcall function 00F2CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F2CD28
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F2CCF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                          • Opcode ID: d4e02a57a4715c97e93851d97b7acdbf8f1ca69d843cb4b65cdbecef66f349e0
                                                                                                                                                                                                                          • Instruction ID: 3fa0ab2b51337e84b72f327f105ec997f0e5f1c607c34f0a14570fb501a8b29e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4e02a57a4715c97e93851d97b7acdbf8f1ca69d843cb4b65cdbecef66f349e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB316BB6941128BBDB209B61EC88EEFBB7DEF05764F000165A915E3240DA749A45BBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00F13D40
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F13D6D
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F13D9D
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00F13DBE
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00F13DCE
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00F13E55
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F13E60
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F13E6B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                          • Opcode ID: b98fb98bdc7333b51b91ef4c43af6539ea06dc9beb6784323a9da4ed531b2bc8
                                                                                                                                                                                                                          • Instruction ID: d59dd7e9a788ed63c659b71e642e58937f08c70041bc6ede7a34611d8d2def84
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b98fb98bdc7333b51b91ef4c43af6539ea06dc9beb6784323a9da4ed531b2bc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB31927290021DABDB219BA0DC89FEF37BDEF88710F1041B9F505E60A0EB7497849B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00F0E6B4
                                                                                                                                                                                                                            • Part of subcall function 00EBE551: timeGetTime.WINMM(?,?,00F0E6D4), ref: 00EBE555
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00F0E6E1
                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00F0E705
                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00F0E727
                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 00F0E746
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00F0E754
                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00F0E773
                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00F0E77E
                                                                                                                                                                                                                          • IsWindow.USER32 ref: 00F0E78A
                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00F0E79B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                          • Opcode ID: c531d91e156f188f0899843e4cad16fd232637ce9c55cdc3296bfdda32c7dc24
                                                                                                                                                                                                                          • Instruction ID: 23013e08469aca46b4f2cf44b843a89e998355eea8f501aacf4fde8715506bda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c531d91e156f188f0899843e4cad16fd232637ce9c55cdc3296bfdda32c7dc24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E21A87130020CAFEB406F24FC89B257B6AF754769F140825F51A911F1DB759C40BB56
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00F0EA5D
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00F0EA73
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F0EA84
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00F0EA96
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00F0EAA7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                          • Opcode ID: a3f5cac3c2c4cd2202007b0ed00fc62dc2617564806ff33991fe9b318af8fd99
                                                                                                                                                                                                                          • Instruction ID: 98c8df3c7e5ba0f5f5b831fa4e41137b6540c0af1e78bf66fa3bcc89d54ad2cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3f5cac3c2c4cd2202007b0ed00fc62dc2617564806ff33991fe9b318af8fd99
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC117331B5021979D720A7A1DC4AEFFAABCEBD6B50F0408297811E60D1EFB05905EAB1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00F0A012
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00F0A07D
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00F0A09D
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00F0A0B4
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00F0A0E3
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00F0A0F4
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00F0A120
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00F0A12E
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00F0A157
                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00F0A165
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00F0A18E
                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00F0A19C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                          • Opcode ID: f71a2c5e85ad2c4e5d7b2ad1782092cf2f82bcf6009b820fcdf9ccb0e2eae6a7
                                                                                                                                                                                                                          • Instruction ID: a4f13a171bcbfd3b74abe8f167508ed09687649091cbe77ffe44eac781023b44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f71a2c5e85ad2c4e5d7b2ad1782092cf2f82bcf6009b820fcdf9ccb0e2eae6a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9851FD30D0878869FB35DB7089117EABFF55F11390F088599D5C2571C3EA949A4CFBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00F05CE2
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00F05CFB
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00F05D59
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00F05D69
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00F05D7B
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00F05DCF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00F05DDD
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00F05DEF
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00F05E31
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00F05E44
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00F05E5A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00F05E67
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                          • Opcode ID: 4a4fc91ecc46d9de464b64af92ded74bd74d4345fa4e19ca287ec91c3d9c9d9e
                                                                                                                                                                                                                          • Instruction ID: 553db9a0d2cb775e1e226a8869c577f49947a5d6561acec92e6e6418269a9cd2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a4fc91ecc46d9de464b64af92ded74bd74d4345fa4e19ca287ec91c3d9c9d9e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0551FDB1E00619AFDF18CF68DD89AAEBBB6EB48710F148129F915E7290D7709E04DF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00EB8BE8,?,00000000,?,?,?,?,00EB8BBA,00000000,?), ref: 00EB8FC5
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00EB8C81
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00EB8BBA,00000000,?), ref: 00EB8D1B
                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00EF6973
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00EB8BBA,00000000,?), ref: 00EF69A1
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00EB8BBA,00000000,?), ref: 00EF69B8
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00EB8BBA,00000000), ref: 00EF69D4
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00EF69E6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                          • Opcode ID: c005b08b363a33d1e406051f6295cc24fd73824f5a237f84a767866d2349df6f
                                                                                                                                                                                                                          • Instruction ID: b14ab805676d22a2db93a0ee48a7d39fdaa616d7b83a668b881e420821dbd6a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c005b08b363a33d1e406051f6295cc24fd73824f5a237f84a767866d2349df6f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB61EE71101608DFDB258F18DA48BB6BBF5FB4031AF14641DE246BA660CB71ACC5EF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9944: GetWindowLongW.USER32(?,000000EB), ref: 00EB9952
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00EB9862
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                          • Opcode ID: b6d6f632ad1c1151e294c004d6a5d3cda8ce041ec4c0b621d276216baf5395aa
                                                                                                                                                                                                                          • Instruction ID: 4ba13f8ff1e8daf3acd8e59b92071cd7d2f3bfdb54da77271740074232b57675
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6d6f632ad1c1151e294c004d6a5d3cda8ce041ec4c0b621d276216baf5395aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A41B231104648AFDB255F389C84BFA3BB6EB46334F145619FBA2A71E2D7319C42EB50
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: .
                                                                                                                                                                                                                          • API String ID: 0-3963672497
                                                                                                                                                                                                                          • Opcode ID: bcb4e84b754706eaa012ab9e5c4fac0e1a64c0d46ea88310f41f507371dbd9a4
                                                                                                                                                                                                                          • Instruction ID: 3b5049b49cd6fc100058200ade4f8b845d9fcb9ac9fec2020244cb79249a33dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcb4e84b754706eaa012ab9e5c4fac0e1a64c0d46ea88310f41f507371dbd9a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90C1F274A04249AFDB11DFA8DD41BEDBBF1EF09310F08605AE918B7392CB318942DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00EEF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00F09717
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00EEF7F8,00000001), ref: 00F09720
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00EEF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00F09742
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00EEF7F8,00000001), ref: 00F09745
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00F09866
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                          • Opcode ID: 794b470d729137a35cc318c95b7441f9879982f218a048993a0d0f7626dd1660
                                                                                                                                                                                                                          • Instruction ID: ebed174ce0ceb93b5cdcaebe881406b3462625d214df48c249d3126811b9504e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 794b470d729137a35cc318c95b7441f9879982f218a048993a0d0f7626dd1660
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8416272804219AACF04EBE0CD42DEEB7B8EF5A340F505065F505B6092EF756F48EB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00F007A2
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00F007BE
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00F007DA
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00F00804
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00F0082C
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00F00837
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00F0083C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                          • Opcode ID: bbf841242f5f3a3fc9b6da8f33b3b983e4452dd3502397e623d7691212900f8e
                                                                                                                                                                                                                          • Instruction ID: 74b6b316a51464cb733712b71fcdcb8fc865f40841ad312597627186185d05c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbf841242f5f3a3fc9b6da8f33b3b983e4452dd3502397e623d7691212900f8e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D410972C10229ABDF15EBA4DC85DEDB7B8BF48750F044169F911B71A1EB34AE04DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00F3403B
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00F34042
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00F34055
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00F3405D
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F34068
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00F34072
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00F3407C
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00F34092
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00F3409E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                          • Opcode ID: e54f8bd316f877f61e0a70f3e9eea70bd521a4a7f86d87eac6e2945f579ad7b5
                                                                                                                                                                                                                          • Instruction ID: ec69dcce65532572511ec61a999ae576796862cea488178123335fd0a7876a4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e54f8bd316f877f61e0a70f3e9eea70bd521a4a7f86d87eac6e2945f579ad7b5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F316C72501219ABDF219FA4DC49FDA3BA9FF0D330F110211FA18E61A0C775E861EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00F23C5C
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00F23C8A
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00F23C94
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F23D2D
                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00F23DB1
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00F23ED5
                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00F23F0E
                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00F3FB98,?), ref: 00F23F2D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00F23F40
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00F23FC4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F23FD8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                          • Opcode ID: 504298bbb9c605d72a073c738399c5840255a97f13ffaa27f90fdc0294843195
                                                                                                                                                                                                                          • Instruction ID: 7187813f059395f5dedc586cb096cdef5fe896bac3b41ac1d697fb080472ccda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 504298bbb9c605d72a073c738399c5840255a97f13ffaa27f90fdc0294843195
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50C167B1A083159FC700DF68D88492BB7E9FF89754F00491DF98AAB251DB34EE05DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00F17AF3
                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00F17B8F
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00F17BA3
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00F3FD08,00000000,00000001,00F66E6C,?), ref: 00F17BEF
                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00F17C74
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00F17CCC
                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00F17D57
                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00F17D7A
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00F17D81
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00F17DD6
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00F17DDC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                          • Opcode ID: 5c6dff4f1365f30b6cf334e50cfed358eef4d7453519d78a78b9e676d052113a
                                                                                                                                                                                                                          • Instruction ID: a9a81bad5270bc94690b5cbe214d4997f9aac949cb6e16c8377e863b00fbccc5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c6dff4f1365f30b6cf334e50cfed358eef4d7453519d78a78b9e676d052113a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68C11D75A04209AFCB14DF64C884DAEBBF9FF48314B148499F919EB261D731EE81DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00F35504
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F35515
                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00F35544
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00F35585
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00F3559B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F355AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                          • Opcode ID: ec65f50fdb37641d3e702e8e50e8ee0134e8dba4a2288da9ed6f29de1f0c5b17
                                                                                                                                                                                                                          • Instruction ID: 0edb08559a78a44bb9ba3c88bbad807c9598bafef2cdee78deb100eedff765ea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec65f50fdb37641d3e702e8e50e8ee0134e8dba4a2288da9ed6f29de1f0c5b17
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C61AB71901608EBDF10DF54CC85AFE3BB9EB89B34F148145F925AA290D7749A80EBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EFFAAF
                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00EFFB08
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00EFFB1A
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EFFB3A
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00EFFB8D
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EFFBA1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00EFFBB6
                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00EFFBC3
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EFFBCC
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00EFFBDE
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EFFBE9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                          • Opcode ID: 673916094edc272854d24a5bfdfe008736eea049b26b571b523263b0a19bf0de
                                                                                                                                                                                                                          • Instruction ID: 9808c76b062e91376ddb03e1704c9689722c0c0b8965b2c31f671590716686c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 673916094edc272854d24a5bfdfe008736eea049b26b571b523263b0a19bf0de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D413D35A0021D9FCB04DFA4D8649FEBBB9EF48354F009069E956B7261DB30A945DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00F09CA1
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00F09D22
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00F09D3D
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00F09D57
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00F09D6C
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00F09D84
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00F09D96
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00F09DAE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00F09DC0
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00F09DD8
                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00F09DEA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                          • Opcode ID: 7866a642e3e7bf19edc6d980407066bf9d7d211c18896e9678779d86a7e92086
                                                                                                                                                                                                                          • Instruction ID: ae9b0f9194fef29562568d7ef72caf6aeeff6d3b33bf6d9df89f7bd56b603258
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7866a642e3e7bf19edc6d980407066bf9d7d211c18896e9678779d86a7e92086
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4441C534E4D7CA69FF308760C8043A5BEA16B11364F48805ADAC6565C3FBE49DC8F7A2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00F205BC
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00F2061C
                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00F20628
                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00F20636
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00F206C6
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00F206E5
                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00F207B9
                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00F207BF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                          • Opcode ID: b5f43fd97cae87e36bfc0e89dd4d4d1e6affdd4ce4d00e1bc326b159ddd066be
                                                                                                                                                                                                                          • Instruction ID: 2362bd4e06c286d60d3a8bf6c84249bb3a1af08994854606fb66c72e1ff72792
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5f43fd97cae87e36bfc0e89dd4d4d1e6affdd4ce4d00e1bc326b159ddd066be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3919036A042119FD720DF15D889F1ABBE1AF48328F1485A9F4699B6A3CB30FD41DF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                          • Opcode ID: 02c68af1f41fb9f31ae0ddbd13ef82b71050649df218f369d8ef97ef1a1a063a
                                                                                                                                                                                                                          • Instruction ID: f57eb8e83c27acb4fe446ba998c952c7162ddde914dfe6c4d38a4efa2097a02c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02c68af1f41fb9f31ae0ddbd13ef82b71050649df218f369d8ef97ef1a1a063a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B510532E015269BCF14DFACD9409BEB7E1BF643A0B614229E416EB2C5DB31DD42E790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00F23774
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00F2377F
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00F3FB78,?), ref: 00F237D9
                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00F2384C
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00F238E4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F23936
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                          • Opcode ID: dea4ac3f6ff31a7ebeb6d046dd3840ddd659278dfdaf8c70e6a2d6aaed5990fe
                                                                                                                                                                                                                          • Instruction ID: 8c83f44cb170f164de057b6fa0c8e28563f4cf6accacc7977f49d508a93ca1c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dea4ac3f6ff31a7ebeb6d046dd3840ddd659278dfdaf8c70e6a2d6aaed5990fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F361D4B2608321AFD710DF54D848F9AB7E9EF49714F10080DF5859B291D778EE48EB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00F133CF
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00F133F0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                          • Opcode ID: 0c5b3f5d02c0b7ec170ed37f28cf12f99b0a4048efb601fd27ca4362e32e2c61
                                                                                                                                                                                                                          • Instruction ID: c34c64637c081492ff9140d2459465f747ea0aae90bbd9ddc7174bc6ff2e6646
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c5b3f5d02c0b7ec170ed37f28cf12f99b0a4048efb601fd27ca4362e32e2c61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C851B371D00209AADF15EBE0CD42EEEB7B9EF09740F145065F405B6092EB356F98EB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                          • Opcode ID: 15000f4e0212fd863c2e2a73e5e7238422ab1a6105122d5a366da16ccb207c6a
                                                                                                                                                                                                                          • Instruction ID: 8648e9ff04364eeee8d82f328772cd4c9a5ad09a5f5e38cb0f296579bcddeb62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15000f4e0212fd863c2e2a73e5e7238422ab1a6105122d5a366da16ccb207c6a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0141D832E001279BCB105F7DC9905BE77A5AFA1B74B244269E421DB2C4EB32CD81F790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00F153A0
                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00F15416
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F15420
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 00F154A7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                          • Opcode ID: 1657341a62f0a4019a0c20d50e0d66f8bff547bfacc4a7e6150cbb00081695dd
                                                                                                                                                                                                                          • Instruction ID: 8854ce3b565d0b8d2082343214ea5194694ed8c4b030611475178552af1fc766
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1657341a62f0a4019a0c20d50e0d66f8bff547bfacc4a7e6150cbb00081695dd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9319D35A00604DFD710DF68C894BEABBB4EB89725F148069E405DF292DB71EDC2EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00F33C79
                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00F33C88
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F33D10
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00F33D24
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00F33D2E
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F33D5B
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00F33D63
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                          • Opcode ID: e72388397b328e0a474aae70c475c8b923068b6f74fa1e1e41588365722a28a8
                                                                                                                                                                                                                          • Instruction ID: ffb4d94f6c6757ae5bf226d6f3e3aa9748a7fb7a4eef04fc3dde3ef65c18a1e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e72388397b328e0a474aae70c475c8b923068b6f74fa1e1e41588365722a28a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D411975A01209EFDB14CF64D844BEA7BB6FF49360F140029FA46A7360D771AA14EF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00F01F64
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00F01F6F
                                                                                                                                                                                                                          • GetParent.USER32 ref: 00F01F8B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F01F8E
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00F01F97
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00F01FAB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F01FAE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                          • Opcode ID: 62ce2d0cc8095688f2e8d00e234e7314bf68830e1ddce240a3dde0465ed1f3d6
                                                                                                                                                                                                                          • Instruction ID: 4ab77623ae479202d5e1776d0ca5510ed33ce45f62e961f02cf582e82f7bf78d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62ce2d0cc8095688f2e8d00e234e7314bf68830e1ddce240a3dde0465ed1f3d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E321B371900218BBCF04AFA0DC859EEBBB9EF0A360F104115F955B72D1CB385904BB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00F02043
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00F0204E
                                                                                                                                                                                                                          • GetParent.USER32 ref: 00F0206A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F0206D
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00F02076
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00F0208A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00F0208D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                          • Opcode ID: 633894afa80c943798054d3017d847ec5ad55d110e81475d6d8f003f51d44ffe
                                                                                                                                                                                                                          • Instruction ID: 8237e2ea078f8843726f07908778ec37346fdee8effe9d1934d14bda85620a83
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 633894afa80c943798054d3017d847ec5ad55d110e81475d6d8f003f51d44ffe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF21BE71900218BBDB14AFA0CC89AEEBBB9EB09350F104005B955A71A1CA799914FB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00F33A9D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00F33AA0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F33AC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F33AEA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00F33B62
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00F33BAC
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00F33BC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00F33BE2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00F33BF6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00F33C13
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                          • Opcode ID: 21fefc281f041b8d849022f0541364ff4bee52f7f55a2ab46d8eac21f534d116
                                                                                                                                                                                                                          • Instruction ID: 7fac2dddccc1b7effbbde07aeb3587d9c3129862d92e8b56874fee7d0f0a3344
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21fefc281f041b8d849022f0541364ff4bee52f7f55a2ab46d8eac21f534d116
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52616B75900248AFDB10DFA8CC81EEE77F8EF49720F104199FA15A72A1D774AE85EB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F0B151
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B165
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 00F0B16C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B17B
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F0B18D
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B1A6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B1B8
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B1FD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B212
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00F0A1E1,?,00000001), ref: 00F0B21D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                          • Opcode ID: a0274033a1e0f81bb1a20e7c68e71cd22d96e77a2d3425a8eff2e62368f6a2c1
                                                                                                                                                                                                                          • Instruction ID: f514c6a8bbfa810f83ee35ab6dc0d31c511b1f82d44467872d4bda33e93cad6d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0274033a1e0f81bb1a20e7c68e71cd22d96e77a2d3425a8eff2e62368f6a2c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B31AD71900208BFDB119F24DC49B6D7BAABB61325F104405FA09E62D0D7B49E80BFA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2C94
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000), ref: 00ED29DE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: GetLastError.KERNEL32(00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000,00000000), ref: 00ED29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CA0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CB6
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CC1
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CCC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CD7
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CE2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CED
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2CFB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 9d3ecd0ce38caca86c68a4f4edd194f5890ce6d98cb50651e71d9ec4d1df64b3
                                                                                                                                                                                                                          • Instruction ID: aaf502842a91508c01066a8243d020aaf5f97e45a140bcbbe8f884deae2c58a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d3ecd0ce38caca86c68a4f4edd194f5890ce6d98cb50651e71d9ec4d1df64b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF11B976500108BFCB02EF54D852CDD3BA5FF55350F4154AAFA486F322D632EE51AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F17FAD
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F17FC1
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00F17FEB
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00F18005
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F18017
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00F18060
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F180B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                          • Opcode ID: 7cc31f5cf79ef1d40ef4eedc6b5b42fbe99f9af3e90879eeb75c57d974a8dd5c
                                                                                                                                                                                                                          • Instruction ID: a6fef30af27cd7ae9710dfcf2e1bb25482d1cfff2d61f51e19ed22397dae788f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cc31f5cf79ef1d40ef4eedc6b5b42fbe99f9af3e90879eeb75c57d974a8dd5c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C481C4729083459BCB20EF14C844AEAB3E9BF89320F144C5EF489D7250DB75ED85EB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00EA5C7A
                                                                                                                                                                                                                            • Part of subcall function 00EA5D0A: GetClientRect.USER32(?,?), ref: 00EA5D30
                                                                                                                                                                                                                            • Part of subcall function 00EA5D0A: GetWindowRect.USER32(?,?), ref: 00EA5D71
                                                                                                                                                                                                                            • Part of subcall function 00EA5D0A: ScreenToClient.USER32(?,?), ref: 00EA5D99
                                                                                                                                                                                                                          • GetDC.USER32 ref: 00EE46F5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00EE4708
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00EE4716
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00EE472B
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00EE4733
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00EE47C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                          • Opcode ID: ae9da6042807d3e11f78b555e4da658e38d0a0124f67e021aaaa6c4e51bac9ab
                                                                                                                                                                                                                          • Instruction ID: fb4537bb23b52673b45d5089199b256cf215839df0280705c65c44bd0faa0b80
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae9da6042807d3e11f78b555e4da658e38d0a0124f67e021aaaa6c4e51bac9ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6971F471400249DFCF218F65C984AFA7BB5FF4A328F14526AED557A1A6C330D841EF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00F135E4
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00F72390,?,00000FFF,?), ref: 00F1360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                          • Opcode ID: e821730296d975bee7fee4feec9c67e37376e99e1675a47b43dbd33d9c598416
                                                                                                                                                                                                                          • Instruction ID: 6ce05feb97e721e92a70761e64661d577a306e018ff18fd6d824fac58c7e0c64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e821730296d975bee7fee4feec9c67e37376e99e1675a47b43dbd33d9c598416
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F519071C04219BADF14EBA0CC42EEEBBB4EF09350F145125F105760A2EB346B99EFA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F1C272
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F1C29A
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F1C2CA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F1C322
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00F1C336
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00F1C341
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                          • Opcode ID: f9f2e37ce45a6e4944c0503b78844b300d68ee5f210a303eda4198c1e0cbc0a6
                                                                                                                                                                                                                          • Instruction ID: 08698bb639c0a32c4619b8a93d88f45d4f19768c3866218376b1e69e260e3492
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9f2e37ce45a6e4944c0503b78844b300d68ee5f210a303eda4198c1e0cbc0a6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD317FB1540208AFD7219F658C88AAB7BFDEB49764F10851DF456E2200DB34DD85ABE1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00EE3AAF,?,?,Bad directive syntax error,00F3CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00F098BC
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00EE3AAF,?), ref: 00F098C3
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00F09987
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                          • Opcode ID: 92dfe2cd00af60c51b9185dc165970970c497862cb8dc200dc6b421b5a622f62
                                                                                                                                                                                                                          • Instruction ID: 2a9054180828c957db2ea7e94c9febcce4b2d0661c5e3093d1a097e208e03f8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92dfe2cd00af60c51b9185dc165970970c497862cb8dc200dc6b421b5a622f62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4217C3280421EABCF15AF90CC06EEE7BB5FF19300F045469F515760A2EB75AA18EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32 ref: 00F020AB
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00F020C0
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00F0214D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                          • Opcode ID: d312a42e6e35811c49462e458095153e1b91dab4f970f07d3de07aa109417dbc
                                                                                                                                                                                                                          • Instruction ID: 45c6eed496444887d94a5c521df9c350ad8dbc362445297cba2eed33c0bb894b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d312a42e6e35811c49462e458095153e1b91dab4f970f07d3de07aa109417dbc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B112977688706B9FA152620DC0FEA677DCCF05734F20111AFB08B50E2FF62A8427664
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                          • Opcode ID: 8b00d74c6cba4e202df0e9a6c517c15cf0605a6bbf60472129c211adb0888e89
                                                                                                                                                                                                                          • Instruction ID: 396ca5f77c4a0bdbbf74163b474320aa7183998694c44ce71ca3ef9c871c56f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b00d74c6cba4e202df0e9a6c517c15cf0605a6bbf60472129c211adb0888e89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 376177B1A04306AFDB21AFB49C81AA97BE6EF01394F24516FF904B7381DA329D03D750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00F35186
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00F351C7
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00F351CD
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00F351D1
                                                                                                                                                                                                                            • Part of subcall function 00F36FBA: DeleteObject.GDI32(00000000), ref: 00F36FE6
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F3520D
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F3521A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00F3524D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00F35287
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00F35296
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                          • Opcode ID: 4827ac7b8d7cd558308857e8b8836198e0f8ca35ac77ae7f5baf864298449c04
                                                                                                                                                                                                                          • Instruction ID: 14d9ed94a91b1a4af74f7cf4bd49b9ce973ebf768c208df19704164e4b6203ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4827ac7b8d7cd558308857e8b8836198e0f8ca35ac77ae7f5baf864298449c04
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95519231A40A09BFEF20AF64CC46BDA3BA5FB85B31F144111FA15A62E1C775E990FB41
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00EF6890
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00EF68A9
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00EF68B9
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00EF68D1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00EF68F2
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00EB8874,00000000,00000000,00000000,000000FF,00000000), ref: 00EF6901
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00EF691E
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00EB8874,00000000,00000000,00000000,000000FF,00000000), ref: 00EF692D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                          • Opcode ID: e42a872f20e0e0b13bc5300ef49125d20c4914d3a531029a4530af772e4f4ae4
                                                                                                                                                                                                                          • Instruction ID: 59a222e6ddeaadb1a443ed162f8f9365eea332f068edc318230524537b7ab1c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e42a872f20e0e0b13bc5300ef49125d20c4914d3a531029a4530af772e4f4ae4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA516C74600209EFDB24CF24CC95BAA7BB6FB48764F105518FA56A72A0DB70E990EB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F1C182
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F1C195
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00F1C1A9
                                                                                                                                                                                                                            • Part of subcall function 00F1C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F1C272
                                                                                                                                                                                                                            • Part of subcall function 00F1C253: GetLastError.KERNEL32 ref: 00F1C322
                                                                                                                                                                                                                            • Part of subcall function 00F1C253: SetEvent.KERNEL32(?), ref: 00F1C336
                                                                                                                                                                                                                            • Part of subcall function 00F1C253: InternetCloseHandle.WININET(00000000), ref: 00F1C341
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                          • Opcode ID: a80f34a28a79d0a326447d6d9a6471f0ed04d52c68807195628cb09d75d16469
                                                                                                                                                                                                                          • Instruction ID: 86ba0becf2f277aa26dfb9f03af40c1af02c6a2a05f1883c90d37b6f7d106ffb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a80f34a28a79d0a326447d6d9a6471f0ed04d52c68807195628cb09d75d16469
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA318C71680645BFDB219FA5DC48AABBBF9FF18320B00441DF95A93610D730E894BBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F03A57
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: GetCurrentThreadId.KERNEL32 ref: 00F03A5E
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00F025B3), ref: 00F03A65
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F025BD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00F025DB
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00F025DF
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F025E9
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00F02601
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00F02605
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00F0260F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00F02623
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00F02627
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                          • Opcode ID: 64f94a93a9be67e04bbeb0a58bf20656006d2698cbd7206d5e3e1f70ac29b95b
                                                                                                                                                                                                                          • Instruction ID: 5f33a6581be45d64bc27ac3c3417f74092f5ef9c0f084d69700842e830f39df2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64f94a93a9be67e04bbeb0a58bf20656006d2698cbd7206d5e3e1f70ac29b95b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B601D431390214BBFB1067699C8EF593F5ADB4EB22F100001F318BE0D1C9F22444BAA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00F01449,?,?,00000000), ref: 00F0180C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00F01449,?,?,00000000), ref: 00F01813
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00F01449,?,?,00000000), ref: 00F01828
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00F01449,?,?,00000000), ref: 00F01830
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00F01449,?,?,00000000), ref: 00F01833
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00F01449,?,?,00000000), ref: 00F01843
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00F01449,00000000,?,00F01449,?,?,00000000), ref: 00F0184B
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00F01449,?,?,00000000), ref: 00F0184E
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00F01874,00000000,00000000,00000000), ref: 00F01868
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                          • Opcode ID: 5daa3c5c03204c769e815d0036bd3fc1fc726903964ad32819900731a884cbdb
                                                                                                                                                                                                                          • Instruction ID: 31af81833cb89f718bcce1a156f4238576b88f147c81d1667980a72b1f933d5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5daa3c5c03204c769e815d0036bd3fc1fc726903964ad32819900731a884cbdb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A801BF75240308BFE710AB65DC4DF5B3BADEB89B11F004411FA05DB192C670D810EB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                          • String ID: }}$}}$}}
                                                                                                                                                                                                                          • API String ID: 1036877536-1495402609
                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction ID: a851fecfb54ea695eb3c263a158a7b95b9c5e9b79c2804f61fdc81e0a9e1320f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EA128B1E0138A9FDB258F28C8917AEBBE5EF71354F18516EE585AB381C2348982C751
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F0D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00F0D501
                                                                                                                                                                                                                            • Part of subcall function 00F0D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00F0D50F
                                                                                                                                                                                                                            • Part of subcall function 00F0D4DC: CloseHandle.KERNELBASE(00000000), ref: 00F0D5DC
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F2A16D
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F2A180
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F2A1B3
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F2A268
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00F2A273
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F2A2C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                          • Opcode ID: b0be2eaa3b08489abde749904794867067d14468a80d09c8d8994a19dfb24712
                                                                                                                                                                                                                          • Instruction ID: 650b7694d3c95fcb3d6db4ebedd56bba241c86566bc70b0357608adb6684bea3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0be2eaa3b08489abde749904794867067d14468a80d09c8d8994a19dfb24712
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E861CE306042129FD720DF14D894F16BBE1AF45328F18848CE4669F7A3C776EC49EB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00F33925
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00F3393A
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00F33954
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F33999
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00F339C6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00F339F4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                          • Opcode ID: 661df2d451396f9daa9c15fb323b80f6cf16c9039378f3c43e6acf6429e5a8bc
                                                                                                                                                                                                                          • Instruction ID: ca4baa57eef156c1f1df750cc321c4a3a821ca2faec68b71a9e4ce1360db47d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 661df2d451396f9daa9c15fb323b80f6cf16c9039378f3c43e6acf6429e5a8bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5417071E00219ABEB21DF64CC45BEA77AAFF08364F100526F958A7281D7759984DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F0BCFD
                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00F0BD1D
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00F0BD53
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(013253E8), ref: 00F0BDA4
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(013253E8,?,00000001,00000030), ref: 00F0BDCC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                          • Opcode ID: 8c986af6dd7dcce5cc2e512a53eda449d502cf2f043d22383f68fe7de3f982c1
                                                                                                                                                                                                                          • Instruction ID: a4880106381ca3a8712af098ffdc8bdf0d63e9ccd3ebf76a638a3bc4370285ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c986af6dd7dcce5cc2e512a53eda449d502cf2f043d22383f68fe7de3f982c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1551A071A0220ADBDB10DFA8D888BAEFBF5EF45324F148219E811A72D1D7749941FB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00EC2D4B
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00EC2D53
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00EC2DE1
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00EC2E0C
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00EC2E61
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: &H$csm
                                                                                                                                                                                                                          • API String ID: 1170836740-1242228090
                                                                                                                                                                                                                          • Opcode ID: b73ec54b8663883c5e32d268aa7a80cbf7758848f1971b22b7a7fc5d7a95c601
                                                                                                                                                                                                                          • Instruction ID: 56f836cfae9162266de0751b7ef221a15646d5db96fc4d02af156af792ca1754
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b73ec54b8663883c5e32d268aa7a80cbf7758848f1971b22b7a7fc5d7a95c601
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49419334A00209ABCF14DF68C945F9EBFA5BF54328F14915DEA157B392DB329A02CBD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00F0C913
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                          • Opcode ID: 0716afc60e0e4ea122c845d97f4a9ea92c53851323b8688d835eefeee4a85da8
                                                                                                                                                                                                                          • Instruction ID: 2e72a90662c17da1c84a877407a34a81b737a594d622f61a1f6769e62467a1dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0716afc60e0e4ea122c845d97f4a9ea92c53851323b8688d835eefeee4a85da8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A112B32A89306BAE7049B149D82EAA3BDCDF15724B10412EF904F61C2EB719D0172E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                          • Opcode ID: 16a457f1962721e62f4a2e006900888fd83c78bda514c5f629c9534cf3318d53
                                                                                                                                                                                                                          • Instruction ID: fd52d40fe0c43f29e939c9d9e9b96a8a42fe778d0d303a3ac3ebb387100e2bae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16a457f1962721e62f4a2e006900888fd83c78bda514c5f629c9534cf3318d53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA11E472904219ABCB20AB60DC0AEEE77BDDF50720F000169F405BA0D1EF71CA81BBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00F39FC7
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00F39FE7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00F3A224
                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00F3A242
                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00F3A263
                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 00F3A282
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00F3A2A7
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 00F3A2CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                          • Opcode ID: ac89e14382d76b35e70e9c79dc1863ca8d7b5e223f1cf91337d8bba1ae2c0a27
                                                                                                                                                                                                                          • Instruction ID: 0b14dbd9db992e1d4730118485e67dbb1f55ad0500ab98572d5f8b12c15c1ae1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac89e14382d76b35e70e9c79dc1863ca8d7b5e223f1cf91337d8bba1ae2c0a27
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DB1AD31A00219DFDF14CF69C9857AE7BF2FF44721F098069EC89AB295D731A940EB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                          • Opcode ID: 738625176a33ca27bb8fdbb68363a720c3f73ab9c807a00649e26860119085a4
                                                                                                                                                                                                                          • Instruction ID: 4863f099a92cbe4ee408dc2b7131b465d2baeb6b24a2cfbdc0f4b936c7a68fac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 738625176a33ca27bb8fdbb68363a720c3f73ab9c807a00649e26860119085a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D419F65C1021865CB11EBB4CD8AECFB7ECAF45310F50986AE518F31A1EB35E246D3A5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EF682C,00000004,00000000,00000000), ref: 00EBF953
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00EF682C,00000004,00000000,00000000), ref: 00EFF3D1
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EF682C,00000004,00000000,00000000), ref: 00EFF454
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: b9303d8c6f06ecda9275532419a1b647af898e4a0fadcca238a9c4104f2fea52
                                                                                                                                                                                                                          • Instruction ID: 97ad38a3566e5926fccace47ed629fd7eef1426917e9b39a9937a43ef6441d1c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9303d8c6f06ecda9275532419a1b647af898e4a0fadcca238a9c4104f2fea52
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84412C31608684FAC7398BAC8C887FB7BA2AFD6328F14603CE18772560C631D880DB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00F32D1B
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00F32D23
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F32D2E
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00F32D3A
                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00F32D76
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00F32D87
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00F35A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00F32DC2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00F32DE1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                          • Opcode ID: c837cf1da6905ab942ca17b23e7402cdd546730bb714501964a52c7aca28cf8d
                                                                                                                                                                                                                          • Instruction ID: d37a767b0d5fdaf84735e9adae69e044913fa2ddf24113e4fb60d367f5d251a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c837cf1da6905ab942ca17b23e7402cdd546730bb714501964a52c7aca28cf8d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8317C72201214BFEB218F54CC8AFEB3BAAEF09725F044055FE08EA291C6759C51DBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: 9aad152ad2d216785d49a504b6736bbf9d7fda6ccdcd44b48a7a78d0ee6c6eac
                                                                                                                                                                                                                          • Instruction ID: 771183cbe454c25d1def84736b7f1d597bc1afd7ac5786031ac87241c46f0c5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9aad152ad2d216785d49a504b6736bbf9d7fda6ccdcd44b48a7a78d0ee6c6eac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8321DA62E40A09B7D71455148F82FBB339CAF21BA4F441024FD05AA6C2F7A2EE15BDA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                          • Opcode ID: 58fe922e58eda597e52a0e0779928bf42c40c8b1d9c6618198614546b0bf5126
                                                                                                                                                                                                                          • Instruction ID: f9015687aeb73fd3380e40f836f746b45b00d1c87231f3102f266c66107d3994
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58fe922e58eda597e52a0e0779928bf42c40c8b1d9c6618198614546b0bf5126
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FD1C071E0062AAFDF10CFA8DC80BAEB7B5BF48754F148069E915AB280E771DD45DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 00EE15CE
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00EE1651
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EE16E4
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00EE16FB
                                                                                                                                                                                                                            • Part of subcall function 00ED3820: RtlAllocateHeap.NTDLL(00000000,?,00F71444,?,00EBFDF5,?,?,00EAA976,00000010,00F71440,00EA13FC,?,00EA13C6,?,00EA1129), ref: 00ED3852
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EE1777
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00EE17A2
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00EE17AE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                          • Opcode ID: 11b27775b0c7081c930f2f963c7948da034cf4f100708e32fa2395e2fa49bbb9
                                                                                                                                                                                                                          • Instruction ID: d05dc850d4eb52a623fc9f530275b778cc681a98d4f77c6a06fd3c4c9b19ea5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11b27775b0c7081c930f2f963c7948da034cf4f100708e32fa2395e2fa49bbb9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C91B271E0029E9ADB208E76C841EEE7BB5AF45714F18669AE811F7281D735CC84C7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                          • Opcode ID: e6b7d57fba656624267a42bdf91da5be6d87390f0d7991f017e7d88241def9cb
                                                                                                                                                                                                                          • Instruction ID: 36b182e8cecc9f7df8008453fb056f829facf5d8aa5a2ccdf68b4c842bccd1fb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6b7d57fba656624267a42bdf91da5be6d87390f0d7991f017e7d88241def9cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56918471E00225ABDF20CFA5DC44FAEBBB8EF46724F108559F515AB280D7B0A941DFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00F1125C
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00F11284
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00F112A8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F112D8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F1135F
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F113C4
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F11430
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                          • Opcode ID: aa6412918e16b3b4ecb5807b3e545a180db5d5f7706d8e9e898d8343a08f5d9d
                                                                                                                                                                                                                          • Instruction ID: ac04b7f5ee776bb3fd435b6b494a5376dcefc30087cf9869e51780c36caacdea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa6412918e16b3b4ecb5807b3e545a180db5d5f7706d8e9e898d8343a08f5d9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71910476E00219AFDB00DFA4D884BFEB7B5FF45724F104129EA11EB291D774A981EB90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: 8f09668e73166e0024df98de8be70bbcecc418cd2feb7ec631bb5dae303ee735
                                                                                                                                                                                                                          • Instruction ID: bea0c7c89c41368222b317844e9e8d75f7c8b0a49214eac5d3345a566c920754
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f09668e73166e0024df98de8be70bbcecc418cd2feb7ec631bb5dae303ee735
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06916971D40219EFCB14CFA9CC84AEEBBB9FF49320F149055E615B7252D374AA41CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00F2396B
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00F23A7A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F23A8A
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F23C1F
                                                                                                                                                                                                                            • Part of subcall function 00F10CDF: VariantInit.OLEAUT32(00000000), ref: 00F10D1F
                                                                                                                                                                                                                            • Part of subcall function 00F10CDF: VariantCopy.OLEAUT32(?,?), ref: 00F10D28
                                                                                                                                                                                                                            • Part of subcall function 00F10CDF: VariantClear.OLEAUT32(?), ref: 00F10D34
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                          • Opcode ID: 1c4c07f33a66036f662352cf012c46509fcf13db5a683521d60f0e4dc642bf63
                                                                                                                                                                                                                          • Instruction ID: 8588fd08db2eaadf80813c8db00056a11c63790f71e9e287b310a6df91374263
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c4c07f33a66036f662352cf012c46509fcf13db5a683521d60f0e4dc642bf63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 769178B5A083159FC704EF24D48096AB7E5FF89314F04892DF88A9B351DB38EE45DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F0000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?,?,00F0035E), ref: 00F0002B
                                                                                                                                                                                                                            • Part of subcall function 00F0000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?), ref: 00F00046
                                                                                                                                                                                                                            • Part of subcall function 00F0000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?), ref: 00F00054
                                                                                                                                                                                                                            • Part of subcall function 00F0000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?), ref: 00F00064
                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00F24C51
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F24D59
                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00F24DCF
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00F24DDA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                          • Opcode ID: 5cc6f337ab3ad2408d3d97199757c838c8f6249ab4d68e2f8890e927da279a45
                                                                                                                                                                                                                          • Instruction ID: 35a433ab8e4188b6e6ccfae23d7f6caa408f291760be95adf141f6bed0519901
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cc6f337ab3ad2408d3d97199757c838c8f6249ab4d68e2f8890e927da279a45
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00912971D0022D9FDF14DFA4D891AEEB7B9BF08310F108169E915BB291DB746A44DFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00F32183
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00F321B5
                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00F321DD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F32213
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00F3224D
                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00F3225B
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F03A57
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: GetCurrentThreadId.KERNEL32 ref: 00F03A5E
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00F025B3), ref: 00F03A65
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F322E3
                                                                                                                                                                                                                            • Part of subcall function 00F0E97B: Sleep.KERNEL32 ref: 00F0E9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                          • Opcode ID: b2df4ac3fb854c5c72ae6ef68152e290adb7748d31552a4bed3747adefc3076e
                                                                                                                                                                                                                          • Instruction ID: 24c3dc23a270cfd3b057e2f049170ea2dbc2217447ea3290dc477c74fa5bf7b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2df4ac3fb854c5c72ae6ef68152e290adb7748d31552a4bed3747adefc3076e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45717D76E00205AFCB50EF68C885AAEB7F5EF48320F148459E816FB351DB34EE419B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(01325550), ref: 00F37F37
                                                                                                                                                                                                                          • IsWindowEnabled.USER32(01325550), ref: 00F37F43
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00F3801E
                                                                                                                                                                                                                          • SendMessageW.USER32(01325550,000000B0,?,?), ref: 00F38051
                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00F38089
                                                                                                                                                                                                                          • GetWindowLongW.USER32(01325550,000000EC), ref: 00F380AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00F380C3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                          • Opcode ID: 153bc3ecebbf63b0a39ed1f175c3af1890eb26d9352936de3b71c7f3e44b6610
                                                                                                                                                                                                                          • Instruction ID: 508be7fa4494c65bfb17129568335c15a71406411e8a1b8774eabbac4bd0847b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 153bc3ecebbf63b0a39ed1f175c3af1890eb26d9352936de3b71c7f3e44b6610
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 957190B4A08348AFEB35AF64CC84FAABBB5FF09370F144059F95557261CB31A845EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00F0AEF9
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00F0AF0E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00F0AF6F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00F0AF9D
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00F0AFBC
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00F0AFFD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00F0B020
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: 2d93d43ba1e8239d8554dc86eec14ac982eab282d4fbafe023de94c26589664d
                                                                                                                                                                                                                          • Instruction ID: c298050984cafd8d59adb9788a446a89d6eff53dd0b0c314f67583c67d4c5feb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d93d43ba1e8239d8554dc86eec14ac982eab282d4fbafe023de94c26589664d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE51A1A1A047D63DFB368334CC45BBABEA95B06314F088589E1D9958C2D3D9ACC4F751
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 00F0AD19
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00F0AD2E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00F0AD8F
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00F0ADBB
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00F0ADD8
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00F0AE17
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00F0AE38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: c93cd2aea0bf0dd1a74a782b1eadb1fcdc11297b2d5819fb88f5b67195744408
                                                                                                                                                                                                                          • Instruction ID: fef215e74de32044806af56f7638b3b8562c0e37e9bc17555b5da0621187aa75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c93cd2aea0bf0dd1a74a782b1eadb1fcdc11297b2d5819fb88f5b67195744408
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 815103A1D087D53DFB338334CC55BBABEA96B06310F088489E1D9568C3D294EC98F762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00EE3CD6,?,?,?,?,?,?,?,?,00ED5BA3,?,?,00EE3CD6,?,?), ref: 00ED5470
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00ED54EB
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00ED5506
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00EE3CD6,00000005,00000000,00000000), ref: 00ED552C
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00EE3CD6,00000000,00ED5BA3,00000000,?,?,?,?,?,?,?,?,?,00ED5BA3,?), ref: 00ED554B
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00ED5BA3,00000000,?,?,?,?,?,?,?,?,?,00ED5BA3,?), ref: 00ED5584
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                          • Opcode ID: 98f70f22615f09a3376373f060bcfa51f6d89406d27b0cd39ee3395d870326fe
                                                                                                                                                                                                                          • Instruction ID: 28a0fefedcac251b7115995815a5c5bc77b9cb28d3065b1ce00020660007e48c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98f70f22615f09a3376373f060bcfa51f6d89406d27b0cd39ee3395d870326fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4751B071A00649AFDB11CFA8E845AEEBBF9EF08300F14511BE556F7391D6319A82CF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F2304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F2307A
                                                                                                                                                                                                                            • Part of subcall function 00F2304E: _wcslen.LIBCMT ref: 00F2309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00F21112
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F21121
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F211C9
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00F211F9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                          • Opcode ID: 6f1cf3533c5bd1e1af5a5ec018bc3afa47d09ce2e8b666719a54b8ddfaa40203
                                                                                                                                                                                                                          • Instruction ID: dbde30f2b46c2419e74a57067bd0d42548562b9eb9743e298bd3b18442972aea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f1cf3533c5bd1e1af5a5ec018bc3afa47d09ce2e8b666719a54b8ddfaa40203
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9410536600218AFDB109F24DC84BAAB7EAFF45324F148059FD05AB291C774EE41DBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F0DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00F0CF22,?), ref: 00F0DDFD
                                                                                                                                                                                                                            • Part of subcall function 00F0DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00F0CF22,?), ref: 00F0DE16
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00F0CF45
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00F0CF7F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0D005
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0D01B
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00F0D061
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                          • Opcode ID: 6f01dbb920d6f8cfb348cd7bf7fbb59c19ad6b25da546cef6c0f28d06d13d3b6
                                                                                                                                                                                                                          • Instruction ID: 03091c6c4a82f5ce38f9bad48dc05371c8c7d0a50583edf456c0991abdce1e75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f01dbb920d6f8cfb348cd7bf7fbb59c19ad6b25da546cef6c0f28d06d13d3b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 794178B1D052195FDF12EBA4CD81EDEB7F9AF48380F0000E6E505EB182EA34A644EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00F32E1C
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F32E4F
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F32E84
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00F32EB6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00F32EE0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F32EF1
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F32F0B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                          • Opcode ID: df77c00c2cb3327c80e42715c91bd060404da3d8baba427109e335529d1b03bd
                                                                                                                                                                                                                          • Instruction ID: f3c05e7b743c12b93b32c041c182e6e87d7b80aff7408d5a1328679e8aab429d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df77c00c2cb3327c80e42715c91bd060404da3d8baba427109e335529d1b03bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84310535A04258DFEB61CF58DC86F6537E1FB4A730F150164FA089B2B1CB71A885EB41
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F07769
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F0778F
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00F07792
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00F077B0
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00F077B9
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00F077DE
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00F077EC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 01958caaa2445a93837b4468bad75369144037f96fedbec9f4bdb93b4e5ffeed
                                                                                                                                                                                                                          • Instruction ID: d5334bdb2136deed68a5942b9d38b721cb5dd628816eb86553be3960f8e4bb6a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01958caaa2445a93837b4468bad75369144037f96fedbec9f4bdb93b4e5ffeed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC21B276A04219AFDB10EFA8CC88DBB73ADEB093B47008065FA04DB190D670EC41A7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F07842
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00F07868
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00F0786B
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00F0788C
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00F07895
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00F078AF
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00F078BD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 8e82a824e6ade28b20198429656300e3214cba68d410b61bcb2af3f0628a0e6e
                                                                                                                                                                                                                          • Instruction ID: 636acf6087849f4442b5c5362d322e8a7c5f224a0235c34ccd9e65024896f67b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e82a824e6ade28b20198429656300e3214cba68d410b61bcb2af3f0628a0e6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36217732A04208AFDB10AFB8DC88DBA77EDEB09770750C165F915DB1A1D674EC41EB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00F104F2
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F1052E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: 7067a16b74510557f037e600e6dcc79551b3a9f46350a97149d4c74463a83c96
                                                                                                                                                                                                                          • Instruction ID: b1a7ece3d144dc5c5bc056f4ab4a0f28f32f9015005722dfdcbe90ad50ce9d9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7067a16b74510557f037e600e6dcc79551b3a9f46350a97149d4c74463a83c96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9218075900305ABDB209F29DC44ADA77A6AF44734F244A19F8A1E62E0DBB0D9D0EF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00F105C6
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F10601
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: b6051ee7ef93e68f5c3d49898e1710a57d362117029e20ce242a5212fe075071
                                                                                                                                                                                                                          • Instruction ID: ccb4b608bf887235f628773f6da66d142d2d78a7c38143f4327d728a8e439c49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6051ee7ef93e68f5c3d49898e1710a57d362117029e20ce242a5212fe075071
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 412165759003059BDB209F69DC44ADA77E5BF95730F204A19F8A1E72D0DBF099E0EB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00EA604C
                                                                                                                                                                                                                            • Part of subcall function 00EA600E: GetStockObject.GDI32(00000011), ref: 00EA6060
                                                                                                                                                                                                                            • Part of subcall function 00EA600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00EA606A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00F34112
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00F3411F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00F3412A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00F34139
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00F34145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                          • Opcode ID: 1044876df94998bbad8a3d1d4c3c4424815e9cebe58dd1fc1c2030591ef2ac9e
                                                                                                                                                                                                                          • Instruction ID: a6ad03ac65491d0bd6f2b988c7338c48d9a3ee8b2c11bedf11b14e8069defa4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1044876df94998bbad8a3d1d4c3c4424815e9cebe58dd1fc1c2030591ef2ac9e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1211B6B214021DBEEF219F64CC86EE77F5DEF097A8F014111F618A6050C676EC61EBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EDD7A3: _free.LIBCMT ref: 00EDD7CC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD82D
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000), ref: 00ED29DE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: GetLastError.KERNEL32(00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000,00000000), ref: 00ED29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD838
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD843
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD897
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD8A2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD8AD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD8B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction ID: ab0d89a65862553a6a421d9dcc92f3ffa2d2f7870044ef8ea9e3117118154ad4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED115E71544B04AAD621BFB0CC47FCB7BDCEF50700F40282BB29DB6292DA66B5079760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00F0DA74
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00F0DA7B
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00F0DA91
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00F0DA98
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00F0DADC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00F0DAB9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                          • Opcode ID: 35fd98dc3cd542b25eb483d5cb3401fea6ed92a1e70c507fd647f3a3d7d84ca1
                                                                                                                                                                                                                          • Instruction ID: e7e2abc4fce3fbd03ab06773d4797bfa26ef41562aef43cd4060a50b6ee3d63c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35fd98dc3cd542b25eb483d5cb3401fea6ed92a1e70c507fd647f3a3d7d84ca1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 530162F290020C7FE710ABA09D89EE7326CE708711F401495B706F2082EA749E846FB4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0131E0C8,0131E0C8), ref: 00F1097B
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0131E0A8,00000000), ref: 00F1098D
                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 00F1099B
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00F109A9
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F109B8
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0131E0C8,000001F6), ref: 00F109C8
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0131E0A8), ref: 00F109CF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                          • Opcode ID: 5c837b8461092286d5e61c0b24310697612e5f7bd531bf2d4ba48042abd63984
                                                                                                                                                                                                                          • Instruction ID: 973ec0795fac275c519b201864607e7d48acde898086409167ce31e344f2d1bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c837b8461092286d5e61c0b24310697612e5f7bd531bf2d4ba48042abd63984
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF0CD31442516BBD7515B94EE89ADA7A36BF05722F801015F141608A1CBB5D4B5EFD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00EA5D30
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00EA5D71
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00EA5D99
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00EA5ED7
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00EA5EF8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                          • Opcode ID: ff08cd7d84761d8b0b40b082f7e636e72371bbafbae408b95dcabeaf68ec5c9c
                                                                                                                                                                                                                          • Instruction ID: 62788ee43b976cf10d4a0f183cd541db3f109bf732aad182c53e3e3d5bef042b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff08cd7d84761d8b0b40b082f7e636e72371bbafbae408b95dcabeaf68ec5c9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FB19D75A00B8ADBDB14CFA9C4407EEB7F1FF58314F14A41AE8A9E7290D730AA40DB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00ED00BA
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00ED00D6
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00ED00ED
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00ED010B
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00ED0122
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00ED0140
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                          • Instruction ID: a53c2cbd4f30b7c14ed329b642c5e3f8d64c061cf440ff309c4175b238238686
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB81E572A01706ABE7249E29CC41BAA73EAEF41364F28653FF551F7381E771D9028790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F23149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00F2101C,00000000,?,?,00000000), ref: 00F23195
                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00F21DC0
                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00F21DE1
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F21DF2
                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00F21E8C
                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00F21EDB
                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00F21F35
                                                                                                                                                                                                                            • Part of subcall function 00F039E8: _strlen.LIBCMT ref: 00F039F2
                                                                                                                                                                                                                            • Part of subcall function 00EA6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00EBCF58,?,?,?), ref: 00EA6DBA
                                                                                                                                                                                                                            • Part of subcall function 00EA6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00EBCF58,?,?,?), ref: 00EA6DED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                          • Opcode ID: 1177b340400e11f255125a96705adb8943d22a855b4e170c0193f12df6140935
                                                                                                                                                                                                                          • Instruction ID: d190f9b0a49a1a85336598379d2265915ed5d1f9de8dbfa0a829a466101690ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1177b340400e11f255125a96705adb8943d22a855b4e170c0193f12df6140935
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88A1DE31604310AFC324DB20D891F2A77E5BF99328F54895CF4666B2A2CB31ED46DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00EC82D9,00EC82D9,?,?,?,00ED644F,00000001,00000001,?), ref: 00ED6258
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00ED644F,00000001,00000001,?,?,?,?), ref: 00ED62DE
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00ED63D8
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00ED63E5
                                                                                                                                                                                                                            • Part of subcall function 00ED3820: RtlAllocateHeap.NTDLL(00000000,?,00F71444,?,00EBFDF5,?,?,00EAA976,00000010,00F71440,00EA13FC,?,00EA13C6,?,00EA1129), ref: 00ED3852
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00ED63EE
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00ED6413
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                          • Opcode ID: 7f64401b741ea84923d331a33a328fca7920b7928913344d35a0ed0ff565f56b
                                                                                                                                                                                                                          • Instruction ID: 67403dd8fba07035f229311303498ce4d438cfd094c2b4f6234a52c34b7737e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f64401b741ea84923d331a33a328fca7920b7928913344d35a0ed0ff565f56b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A510272A00216ABDB258F64DC81EBF77AAEF94714F14522AFC05F7291DB34DC42D6A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F2B6AE,?,?), ref: 00F2C9B5
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2C9F1
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA68
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F2BCCA
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F2BD25
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00F2BD6A
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00F2BD99
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F2BDF3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00F2BDFF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                          • Opcode ID: 7653a73c651d38971b973d313a91f5ec2a4f8684e64d4b2ec1f86560e3d93935
                                                                                                                                                                                                                          • Instruction ID: 4e8cfa2eb6f71d7e01bf9cc9f684346af1cdf7dec1c4129cf8b8d93379316d2d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7653a73c651d38971b973d313a91f5ec2a4f8684e64d4b2ec1f86560e3d93935
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D81E031608241EFC714DF24D881E6ABBE5FF85318F14886CF8599B2A2CB31ED45DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00EFF7B9
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 00EFF860
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00EFFA64,00000000), ref: 00EFF889
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(00EFFA64), ref: 00EFF8AD
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00EFFA64,00000000), ref: 00EFF8B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00EFF8BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                          • Opcode ID: 3bcb0ee154c00406cf9bec39629e2d204d005fa22880eb73c73132779b25ac31
                                                                                                                                                                                                                          • Instruction ID: 4430577f7f3f6b8b82b42853b8f8379432c82d3f302e099b3909e7cbd8fc502b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bcb0ee154c00406cf9bec39629e2d204d005fa22880eb73c73132779b25ac31
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF51E931500318BACF24ABA5D895B79B3E5EF85310F24B467EA05FF292DBB09C40D796
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA7620: _wcslen.LIBCMT ref: 00EA7625
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00F194E5
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F19506
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F1952D
                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00F19585
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                          • Opcode ID: d7bbabcb4a7db6627bffb3a2df4f2dfe81deea3d57321e3b3d66c569a0922f10
                                                                                                                                                                                                                          • Instruction ID: 0a082dd9b73093f40696a213cc38b5efb45159a9aab7cd48014aef30ad7f4b99
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7bbabcb4a7db6627bffb3a2df4f2dfe81deea3d57321e3b3d66c569a0922f10
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E1D6319083408FD714DF24C891BAEB7E5BF89314F04856DF899AB292DB71ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00EB9241
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00EB92A5
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00EB92C2
                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00EB92D3
                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00EB9321
                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00EF71EA
                                                                                                                                                                                                                            • Part of subcall function 00EB9339: BeginPath.GDI32(00000000), ref: 00EB9357
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                          • Opcode ID: b7ea906b69d30a4387cbdcb34cb60b4a40cd5a719e60e031057fb066f6ebdc24
                                                                                                                                                                                                                          • Instruction ID: 697fcb3a3758090f5c0f6d1fcfb4786a1aa33d92d00a40784f36b5993df2a441
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7ea906b69d30a4387cbdcb34cb60b4a40cd5a719e60e031057fb066f6ebdc24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92419F31105204AFD711DF28DC85FBB7BF9EB45724F140229FA98A71A2C7319849EB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00F1080C
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00F10847
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00F10863
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00F108DC
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00F108F3
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00F10921
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                          • Opcode ID: 135feaffcc93e88dbce0b45d82618b7d213ba540dce079aa2bf0e294b4b75a96
                                                                                                                                                                                                                          • Instruction ID: 2a14975a0e52014234f6c9f44a44d9dc3683077d2512be3cd23ff893444286f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 135feaffcc93e88dbce0b45d82618b7d213ba540dce079aa2bf0e294b4b75a96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25418271900205EFDF149F54DC85AAA77B9FF04320F1440A9ED00AA297DB71DE91EBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00EFF3AB,00000000,?,?,00000000,?,00EF682C,00000004,00000000,00000000), ref: 00F3824C
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00F38272
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00F382D1
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00F382E5
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00F3830B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00F3832F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                          • Opcode ID: ad2f6c54134a6063d663e5878574c1cfd7ad8c93c11b090a831b4006a47d4b71
                                                                                                                                                                                                                          • Instruction ID: 7f090588e6d2aac1a762320a8fcdc22a4b40c916d580e97fb84c25e3f42e8263
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad2f6c54134a6063d663e5878574c1cfd7ad8c93c11b090a831b4006a47d4b71
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE41B430A01748AFDB11CF15CC99BE97BF1BB0A774F184169FA084B262CB35A847EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00F04C95
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00F04CB2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00F04CEA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F04D08
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00F04D10
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00F04D1A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                          • Opcode ID: 032aebb38620b556eef16e8f36e55915da010a8cf0bec4c9bc3d99b109bb5d94
                                                                                                                                                                                                                          • Instruction ID: 984395d4732647be3c945a97eeb388d1e8c0b50e0451fb0824c1a878e25dcd98
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 032aebb38620b556eef16e8f36e55915da010a8cf0bec4c9bc3d99b109bb5d94
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442107B2605204BBEB155B35AC0AE7B7BDDDF45760F10803DF909DA1D1DA61EC01B7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00EA3A97,?,?,00EA2E7F,?,?,?,00000000), ref: 00EA3AC2
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F1587B
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00F15995
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00F3FCF8,00000000,00000001,00F3FB68,?), ref: 00F159AE
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00F159CC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                          • Opcode ID: 9f6c147a695c20d895c529a983c55aaf14d98ceaa39b183f8eec13e229616e9f
                                                                                                                                                                                                                          • Instruction ID: 8d9756424bfa0c17b4722992852997d134f7f4df2cf911cb10040f2c582827cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f6c147a695c20d895c529a983c55aaf14d98ceaa39b183f8eec13e229616e9f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8D16575A08601DFC714DF24C480A6ABBE2EFC9B20F14485DF889AB361D731ED85DB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F00FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00F00FCA
                                                                                                                                                                                                                            • Part of subcall function 00F00FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00F00FD6
                                                                                                                                                                                                                            • Part of subcall function 00F00FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00F00FE5
                                                                                                                                                                                                                            • Part of subcall function 00F00FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00F00FEC
                                                                                                                                                                                                                            • Part of subcall function 00F00FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00F01002
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00F01335), ref: 00F017AE
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00F017BA
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00F017C1
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00F017DA
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00F01335), ref: 00F017EE
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F017F5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                          • Opcode ID: bf96822a7cac068ef0e2d71faf2e3e857f3419bb22d4a326d14e97e64b7ca258
                                                                                                                                                                                                                          • Instruction ID: f04d7b8394be0776cf0d0ff7432683c907ef08a94e72d71ab0528c11efb2e926
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf96822a7cac068ef0e2d71faf2e3e857f3419bb22d4a326d14e97e64b7ca258
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60118E72A00209FFDB149FA4CC49BAF7BEAFB45365F104118F481A7291D739A944FBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00F014FF
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00F01506
                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00F01515
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00F01520
                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F0154F
                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00F01563
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                          • Opcode ID: 9e5864426083ec789a378e50594fae2cdb79027c4844a93a5a78a9c196db761e
                                                                                                                                                                                                                          • Instruction ID: eb2c7f7a814c91c6684dda007dd0bd480ce07693e9392d1a6781a58abebd874f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e5864426083ec789a378e50594fae2cdb79027c4844a93a5a78a9c196db761e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D311297650024DABDF11CF98DD49BDE7BAAFF49764F044015FA05A20A0C3758E64FBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00EC3379,00EC2FE5), ref: 00EC3390
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EC339E
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EC33B7
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00EC3379,00EC2FE5), ref: 00EC3409
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: 81449ab5fef49c2300b99dd6a32515fdacd824185a876340bd40f34542e43522
                                                                                                                                                                                                                          • Instruction ID: 9ba1e28d576aa1e235d8fe1c20197d8a170999f2e281094ede08fc4af1393dbe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81449ab5fef49c2300b99dd6a32515fdacd824185a876340bd40f34542e43522
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2301D23260C355BEA61427787E95F663A94EB1537D320A22EF470A11F0EE534D036184
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00ED5686,00EE3CD6,?,00000000,?,00ED5B6A,?,?,?,?,?,00ECE6D1,?,00F68A48), ref: 00ED2D78
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2DAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2DD3
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00ECE6D1,?,00F68A48,00000010,00EA4F4A,?,?,00000000,00EE3CD6), ref: 00ED2DE0
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00ECE6D1,?,00F68A48,00000010,00EA4F4A,?,?,00000000,00EE3CD6), ref: 00ED2DEC
                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00ED2DF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                          • Opcode ID: 60cfa637c6e229a797b97393044ba0d523642356cfb1431cf4cc28a7bc6566c9
                                                                                                                                                                                                                          • Instruction ID: 8c9de84fd994a5113036b2354eaae8276fd507e7ecbebfff1d3f2077c535e2d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60cfa637c6e229a797b97393044ba0d523642356cfb1431cf4cc28a7bc6566c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42F0CD3550460067C21227357C06E5F3597EFE27B5F24641FF664B23D1EF6588036271
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EB9693
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: SelectObject.GDI32(?,00000000), ref: 00EB96A2
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: BeginPath.GDI32(?), ref: 00EB96B9
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: SelectObject.GDI32(?,00000000), ref: 00EB96E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00F38A4E
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00F38A62
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00F38A70
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00F38A80
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00F38A90
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00F38AA0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                          • Opcode ID: 2b0c5f51f0118362facc6e4aab00920d95c3424a4bffcdcd85c24bd721b3f2ad
                                                                                                                                                                                                                          • Instruction ID: b5e3bdaf2f9c033bf780b382b8927babfd4752ae4e0c302493d64dce3dbd26d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b0c5f51f0118362facc6e4aab00920d95c3424a4bffcdcd85c24bd721b3f2ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B011DB7640014DFFDF129F94DC88EAA7F6DEF083A4F048012BA19AA1A1C7719D55EFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00F05218
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00F05229
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F05230
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00F05238
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00F0524F
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00F05261
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                          • Opcode ID: d099e2d696c2ef1d035d850802ac72bf7db100726beb386dd5742df369f6a314
                                                                                                                                                                                                                          • Instruction ID: 267426b52b817ea35fe73c4216bde22ba8dcfd39793c2b3b2b6c29c10d48c8ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d099e2d696c2ef1d035d850802ac72bf7db100726beb386dd5742df369f6a314
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3016276E00718BBEB109BA59C49E5EBFB9EF48761F044065FA04F7291D6709C00EFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00EA1BF4
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00EA1BFC
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00EA1C07
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00EA1C12
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00EA1C1A
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EA1C22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                          • Opcode ID: 705bd83c85b2089c74c9ff3eb8793549eef73ffed9a12064727e10408ebf53ad
                                                                                                                                                                                                                          • Instruction ID: a407963604c5f8dacbd9f6e6cb22574b49e0f051351d3f8eed8bc5e1525848d1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 705bd83c85b2089c74c9ff3eb8793549eef73ffed9a12064727e10408ebf53ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00F0EB30
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00F0EB46
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00F0EB55
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F0EB64
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F0EB6E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00F0EB75
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                          • Opcode ID: c24117c50e2b2e969d6680d3b7e712b9d2bde1ae2d0b96f55c6695ac28af195a
                                                                                                                                                                                                                          • Instruction ID: f3a10d3ea2505ce3a1ba730de213b2941637de9e7e0d1d2ebacd82b79ac76624
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c24117c50e2b2e969d6680d3b7e712b9d2bde1ae2d0b96f55c6695ac28af195a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89F03A7264015CBBE7215B629C0EEEF3A7DEFCAB21F004158F601E1191D7A05A01EBF5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00EF7452
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00EF7469
                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00EF7475
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00EF7484
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00EF7496
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00EF74B0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                          • Opcode ID: 1a4f9b0036ad0ea2e02ac61e9723220a23a283bafa19ea542a6933c2219def21
                                                                                                                                                                                                                          • Instruction ID: d3b2746a80c54a57cbc77f77cb28224db89f94ab3a7af389726b2ff4cb2759a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a4f9b0036ad0ea2e02ac61e9723220a23a283bafa19ea542a6933c2219def21
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65014B31400619EFEB515F64DC09BEA7BB6FB04321F550164FA69B21A1CB311E51BB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00F0187F
                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00F0188B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F01894
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F0189C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00F018A5
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F018AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                          • Opcode ID: 87852fea6ab162dd400e9326512879f381dc3bbf970ba24d341bc0b038cab255
                                                                                                                                                                                                                          • Instruction ID: 36624cc84ff6a9ca78d28fc8465a9b0412c039fe8d792157aa526ef0cba7d075
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87852fea6ab162dd400e9326512879f381dc3bbf970ba24d341bc0b038cab255
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1E0E536004109BBEB016FA2ED0C90ABF3AFF49B32B108220F265A1071CB329430FF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EC0242: EnterCriticalSection.KERNEL32(00F7070C,00F71884,?,?,00EB198B,00F72518,?,?,?,00EA12F9,00000000), ref: 00EC024D
                                                                                                                                                                                                                            • Part of subcall function 00EC0242: LeaveCriticalSection.KERNEL32(00F7070C,?,00EB198B,00F72518,?,?,?,00EA12F9,00000000), ref: 00EC028A
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00EC00A3: __onexit.LIBCMT ref: 00EC00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00F27BFB
                                                                                                                                                                                                                            • Part of subcall function 00EC01F8: EnterCriticalSection.KERNEL32(00F7070C,?,?,00EB8747,00F72514), ref: 00EC0202
                                                                                                                                                                                                                            • Part of subcall function 00EC01F8: LeaveCriticalSection.KERNEL32(00F7070C,?,00EB8747,00F72514), ref: 00EC0235
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                          • String ID: +T$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                          • API String ID: 535116098-4125810065
                                                                                                                                                                                                                          • Opcode ID: ff87b41e9ca731ea067228ace00743627c571a8308a970c6bd35cd281aa8fb45
                                                                                                                                                                                                                          • Instruction ID: c20bb8fd54d4d4550786c859d7f6e37c574f6527b2fe3da0528321752bf291a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff87b41e9ca731ea067228ace00743627c571a8308a970c6bd35cd281aa8fb45
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F191BD71A04319EFCB04EF54E891DADB7B1FF49310F548059F806AB292DB31AE41EB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA7620: _wcslen.LIBCMT ref: 00EA7625
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F0C6EE
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0C735
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F0C79C
                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00F0C7CA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                          • Opcode ID: 5fd7eff033dd230e6cfe94fd2129ad2a77fd87f2f29a7875fa374f31c4150ac2
                                                                                                                                                                                                                          • Instruction ID: 09b33b03bf1ae739045e641a198a16a562135d3c94ffeea8d4effe31eca877e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fd7eff033dd230e6cfe94fd2129ad2a77fd87f2f29a7875fa374f31c4150ac2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6751BF72A043019BD7659F28C885B6B77E8AF89320F040B2DF995E31E1DB75D904FB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00F2AEA3
                                                                                                                                                                                                                            • Part of subcall function 00EA7620: _wcslen.LIBCMT ref: 00EA7625
                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00F2AF38
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F2AF67
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                          • Opcode ID: fb155a82d75bc32c9d639b9b007fbbc34d86fc7813f04e26db051226349f4d76
                                                                                                                                                                                                                          • Instruction ID: 1f12a4898a87cd46b582a7353a994d19fb5e4c8fc1a8f43cb5f744d73b6c3d8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb155a82d75bc32c9d639b9b007fbbc34d86fc7813f04e26db051226349f4d76
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14718971A00629DFCB14EF65D484A9EBBF1FF09310F048499E856AB392CB74ED45CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00F07206
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00F0723C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00F0724D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00F072CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                          • Opcode ID: 1cbd35e2696955405aa8b8a62e50894050072a5a332676abfec02547c78b8c1d
                                                                                                                                                                                                                          • Instruction ID: 301037d455b26b40b029641cb1945fbdcaf3198bae6d7d0d6a39d715b6cfcabc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cbd35e2696955405aa8b8a62e50894050072a5a332676abfec02547c78b8c1d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB414C71E04304EFDB15EF54C884A9A7BA9EF44310F1580A9BD059F28AD7B0ED44FBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F33E35
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00F33E4A
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F33E92
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00F33EA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                          • Opcode ID: 5fe4e70a09a404f9ae803fc86b1dfac100b6fcc82cf0ee88e667359471563caf
                                                                                                                                                                                                                          • Instruction ID: 62fb356099b946458c2c1e6ea8dc6c25ef818ff337791c68e96721231be38d07
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fe4e70a09a404f9ae803fc86b1dfac100b6fcc82cf0ee88e667359471563caf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6414875A00209AFDB10DF54D884EEABBB9FF49370F044129E905A7250D730AE89EFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00F01E66
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00F01E79
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00F01EA9
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                          • Opcode ID: 040698d2f19b09ea9b448bb4a171eeb18c5bca2fa4c2b3404815d2a4ed385471
                                                                                                                                                                                                                          • Instruction ID: 6ad31aec49ba9d5d7f30ad40eeb1d04a7c92115705ebe360d18f74c7c3a6f790
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 040698d2f19b09ea9b448bb4a171eeb18c5bca2fa4c2b3404815d2a4ed385471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6121E572A00108BBDB14AB64DC46CFFB7F9EF46364B145119F825B71E1DB38690AB660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                          • Opcode ID: bf7dcf3e73a2646d691ec55fd4bd9ecdde3e4ef33678c27b16f654f5d4b73df4
                                                                                                                                                                                                                          • Instruction ID: ee022de1ed4c44e30d0483d7a6579ea2449c4644333d9c575cb34c38f17ba8fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf7dcf3e73a2646d691ec55fd4bd9ecdde3e4ef33678c27b16f654f5d4b73df4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13312D73E0017E4BCB20EF6CE9605BF33919BA17A4B054029E8456B345E67ACD44FBD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00F32F8D
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00F32F94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00F32FA9
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00F32FB1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                          • Opcode ID: e4374966fa85b1c32b9d99f95d3232104aaed196b56a48f29a02236263a0b055
                                                                                                                                                                                                                          • Instruction ID: 5b6526a411edc08476c43d63626e1a6c803ceba041abd480cb4fcbb00bf00a88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4374966fa85b1c32b9d99f95d3232104aaed196b56a48f29a02236263a0b055
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6321AC72B04209ABEB604F78DC81EBB77B9EB59374F100218FA50E6190D771DC91B7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00EC4D1E,00ED28E9,(,00EC4CBE,00000000,00F688B8,0000000C,00EC4E15,(,00000002), ref: 00EC4D8D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EC4DA0
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00EC4D1E,00ED28E9,(,00EC4CBE,00000000,00F688B8,0000000C,00EC4E15,(,00000002,00000000), ref: 00EC4DC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: 90181bcea6fed3b8c2dafc8e77e94a65d9c036ae6bf9c436487f8bdca70b548a
                                                                                                                                                                                                                          • Instruction ID: 781942e7b11d25b2995e0cf51f0ef58ba3c8e7034bdcd906ccf135ffa35d31f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90181bcea6fed3b8c2dafc8e77e94a65d9c036ae6bf9c436487f8bdca70b548a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5F0313554020CFBDB11AB90DD49FADBFA5EF44755F000198E906B2190DB719941EBD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EA4EDD,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4E9C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00EA4EAE
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00EA4EDD,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4EC0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                          • Opcode ID: b26388aef14993aabb6f1dc9c07d407d97576436183297bae45ff29b52adb484
                                                                                                                                                                                                                          • Instruction ID: f15fb87affd768abe2b9ac710c66efb66cf8fbca4f00def79d3988096fa8704c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b26388aef14993aabb6f1dc9c07d407d97576436183297bae45ff29b52adb484
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AE08636A015229B922127256C18A5B7555AFC7B76B054116FC01FB240DBA0DD0162E1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EE3CDE,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4E62
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00EA4E74
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00EE3CDE,?,00F71418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00EA4E87
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                          • Opcode ID: 04d46f5d48dc0cc78dd25bd921171c48de4698fa8b31e891cc06cc1df22aed8a
                                                                                                                                                                                                                          • Instruction ID: 678acc69e50db4ddf8f12df02706d46d2a87dd9e66e056fbad11acbcb2a525ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04d46f5d48dc0cc78dd25bd921171c48de4698fa8b31e891cc06cc1df22aed8a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BD0C2365026229747222B247C08D8B7A19AFCAB393054111B801FB194CFA0CD01B2D0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F12C05
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00F12C87
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00F12C9D
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F12CAE
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F12CC0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                          • Opcode ID: 5a8c5acc234c582d56d0e677b89e739cc79eac4381b93729a76a674ea10248a8
                                                                                                                                                                                                                          • Instruction ID: 060c7b9184fa456e07bd81ffec2454e81fdcc71a685a26ea7589e9018cce2898
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a8c5acc234c582d56d0e677b89e739cc79eac4381b93729a76a674ea10248a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBB17D72D00119ABDF10DBA4CD85EDFB7BDEF49350F0040AAF609F6141EA35AA949FA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00F2A427
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00F2A435
                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00F2A468
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00F2A63D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                          • Opcode ID: 62e0997bb10d3ce4f53f5d5c886453b77c50d5d14293cf507057c9e3ce4cea63
                                                                                                                                                                                                                          • Instruction ID: 696e17a1abb21814429adda364f4d4070ecb85410f2be37f93fa5efe9fb80a75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62e0997bb10d3ce4f53f5d5c886453b77c50d5d14293cf507057c9e3ce4cea63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEA1A1716043019FD720DF24D886F2AB7E5AF88724F18985DF59AAB2D2D770EC41CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F0DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00F0CF22,?), ref: 00F0DDFD
                                                                                                                                                                                                                            • Part of subcall function 00F0DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00F0CF22,?), ref: 00F0DE16
                                                                                                                                                                                                                            • Part of subcall function 00F0E199: GetFileAttributesW.KERNEL32(?,00F0CF95), ref: 00F0E19A
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00F0E473
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00F0E4AC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0E5EB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0E603
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00F0E650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                          • Opcode ID: e9dbaf7d0023cb1855f2b838eac785d3be50908941471e1a3c512b340932e827
                                                                                                                                                                                                                          • Instruction ID: c819faf7ae59552493609abb0e09fa0950420885d383f597b22f990f768ac1ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9dbaf7d0023cb1855f2b838eac785d3be50908941471e1a3c512b340932e827
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E05151B24083459BC724EB90DC81ADFB3ECAF85350F004D1EF589D3192EF75A688A766
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F2B6AE,?,?), ref: 00F2C9B5
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2C9F1
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA68
                                                                                                                                                                                                                            • Part of subcall function 00F2C998: _wcslen.LIBCMT ref: 00F2CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F2BAA5
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F2BB00
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00F2BB63
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00F2BBA6
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00F2BBB3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                          • Opcode ID: 54e962b9735283ba9a8a1ab801716ea61cc6fcb474ad5b0358382fca7f8a3060
                                                                                                                                                                                                                          • Instruction ID: 577fd4178603c6c50ca3194393d99239a9b7776311d7122ff0bf30ea69d3b63e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54e962b9735283ba9a8a1ab801716ea61cc6fcb474ad5b0358382fca7f8a3060
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F61C131608241AFC314DF14D890E2ABBE5FF85318F1485ACF8998B2A2CB35ED45DF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00F08BCD
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00F08C3E
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00F08C9D
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00F08D10
                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00F08D3B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                          • Opcode ID: 7345647b9611bfc922ccb3c501b98d56ccf928fa5fd0f5f9d9e9931b82e89b53
                                                                                                                                                                                                                          • Instruction ID: 21d8d27aabbdf118056c034716cbd59776501e59f5301e2f0f9333404167c519
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7345647b9611bfc922ccb3c501b98d56ccf928fa5fd0f5f9d9e9931b82e89b53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6517BB5A01219EFCB10CF68C884AAAB7F9FF89350B158559F945EB350E730E912DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00F18BAE
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00F18BDA
                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00F18C32
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00F18C57
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00F18C5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                          • Opcode ID: 53821e445ff0cad8b6e9503a4ef104a507532cf3d5a88081cc9a7eb885f08d1a
                                                                                                                                                                                                                          • Instruction ID: 3ef0be456e08d343be163d63eb0adb2568e09b9040416f15dc88a3b5091d09a2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53821e445ff0cad8b6e9503a4ef104a507532cf3d5a88081cc9a7eb885f08d1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31512935A00219DFCB05DF64C881AAABBF6FF49354F088458E849AB362DB35FD51DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00F28F40
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00F28FD0
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00F28FEC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00F29032
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00F29052
                                                                                                                                                                                                                            • Part of subcall function 00EBF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00F11043,?,753CE610), ref: 00EBF6E6
                                                                                                                                                                                                                            • Part of subcall function 00EBF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00EFFA64,00000000,00000000,?,?,00F11043,?,753CE610,?,00EFFA64), ref: 00EBF70D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                          • Opcode ID: 4c0f520ef9878ff09a17c46aef45e9828bc2751434b04b8a397c31f533dc5c0e
                                                                                                                                                                                                                          • Instruction ID: 01c961c36612e6c0c62f9fcb93f7c1fd4e3f5ffecb823eb8b19c22cf4b2d3a11
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c0f520ef9878ff09a17c46aef45e9828bc2751434b04b8a397c31f533dc5c0e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58513835A05215DFC704DF64C4948A9BBF2FF49324F088099E805AB362DB31ED86DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00F36C33
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00F36C4A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00F36C73
                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00F1AB79,00000000,00000000), ref: 00F36C98
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00F36CC7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                          • Opcode ID: 23472c82ebee7f8134c737c1556a54a901eb246f4d7d21da8b8e858d2e4e50d1
                                                                                                                                                                                                                          • Instruction ID: 757908d398811bbe1bc43e98de32b8e31ffbffa1e987168fb4bb2b4c39ec8812
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23472c82ebee7f8134c737c1556a54a901eb246f4d7d21da8b8e858d2e4e50d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C741A435A04114BFDB24CF28CC55FA9BBA5EB093B1F159224F959E72A0C371ED41EA90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 9fe0c32c9c7444f1ce0a50a6898ab14715bdcf2d2a95eb3c5a1471ec1a428532
                                                                                                                                                                                                                          • Instruction ID: 3e45faa6939f34bf2556cf89a0c25aba360c2a13ea75e6c62859ed3875fe5ec6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fe0c32c9c7444f1ce0a50a6898ab14715bdcf2d2a95eb3c5a1471ec1a428532
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F41D432A00204AFCB24DF78C880A6EB3E5EF98714B1555ADE615FB351D631AD02DB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00EB9141
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00EB915E
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00EB9183
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00EB919D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                          • Opcode ID: 845353aca7f9927721ed9cec09bb6719794b2768c52f62960310974c0188eda9
                                                                                                                                                                                                                          • Instruction ID: 2bc0add754270a9d9230434c22e6f26fd1ba4769b51fddd950b8dd8eb82ce6cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 845353aca7f9927721ed9cec09bb6719794b2768c52f62960310974c0188eda9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B419C31A0920AEBCF059F68C848BFEB774FF05324F209219E569B7291C7346954EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00F138CB
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00F13922
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00F1394B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00F13955
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F13966
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                          • Opcode ID: 1b56002738336f9a36cc8d16ec530c2b25f9302ac3ef9b9798a974ab6264188c
                                                                                                                                                                                                                          • Instruction ID: e9f3072327278554f2fc063db93b8fe59fa3d637fcc531300eb99b32e5848b56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b56002738336f9a36cc8d16ec530c2b25f9302ac3ef9b9798a974ab6264188c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E31F771D043499EEB35CB349808FF63BAAEB05320F44046DE466920A0E3B4A6C8FB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00F1C21E,00000000), ref: 00F1CF38
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00F1CF6F
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00F1C21E,00000000), ref: 00F1CFB4
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F1C21E,00000000), ref: 00F1CFC8
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F1C21E,00000000), ref: 00F1CFF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                          • Opcode ID: fe8d29b4e3c2b3d4a0e41b9b1760bf4f2f907f29de863edae7c20b34eadf1714
                                                                                                                                                                                                                          • Instruction ID: 7adc49bccc1e36eeb3aeeb83241e49d43f00366b3c686681b464694f150be446
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8d29b4e3c2b3d4a0e41b9b1760bf4f2f907f29de863edae7c20b34eadf1714
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68315271940205EFDB24DFA5C884AEBBBFAEB14360B10442EF516E2140D730ED81EBB0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F01915
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00F019C1
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00F019C9
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00F019DA
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00F019E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                          • Opcode ID: 57e48fadef3d20a1fe611b808e034156d957d4e5d394d16cd24642ac1e3e687a
                                                                                                                                                                                                                          • Instruction ID: 294747d991a7f62365dfd602db9fffecbc3d4f63524b20ac5e0a3f4d4f0fb370
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57e48fadef3d20a1fe611b808e034156d957d4e5d394d16cd24642ac1e3e687a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB31C072A0021DEFCB10CFA8CD99ADE7BB6FB05325F104229F925A72D1C7709954EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00F35745
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00F3579D
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F357AF
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F357BA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F35816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                          • Opcode ID: e149ed1b56ecc2d6dd99a644b70fbe196454c19064ef90ba5af5bcd23999fbbd
                                                                                                                                                                                                                          • Instruction ID: e6dfbcd7af54c35e0ef30addaabb422061d3765f355fe372b2737753809a19eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e149ed1b56ecc2d6dd99a644b70fbe196454c19064ef90ba5af5bcd23999fbbd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93218271D04618DADB20DFA4CC85AEE7BB8FF84B34F108256E929EA1C0D7708A85DF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00F20951
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00F20968
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00F209A4
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00F209B0
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00F209E8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                          • Opcode ID: 66ce5c5ab4f331cc7962e93496f9fbdd2a102fe6d32512021f49050cecefde96
                                                                                                                                                                                                                          • Instruction ID: 0fc151b174fc206d55485a1ffbed410c2a43e012b2d4a92e50c601b3aa1aa2ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66ce5c5ab4f331cc7962e93496f9fbdd2a102fe6d32512021f49050cecefde96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F218436A00214AFD714EF65DC45A9EB7FAEF49710F048068F84AA7762CB34AC44EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00EDCDC6
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00EDCDE9
                                                                                                                                                                                                                            • Part of subcall function 00ED3820: RtlAllocateHeap.NTDLL(00000000,?,00F71444,?,00EBFDF5,?,?,00EAA976,00000010,00F71440,00EA13FC,?,00EA13C6,?,00EA1129), ref: 00ED3852
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00EDCE0F
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDCE22
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EDCE31
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                          • Opcode ID: 35b0e815f10f9b4cc096cc7faa30ef5b83ec5e459898bd5b64f8b5578e96353e
                                                                                                                                                                                                                          • Instruction ID: 115741904c5711f5f5250682cf2ecdab32e20d2d46fa2ac0c10d585a05b286bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35b0e815f10f9b4cc096cc7faa30ef5b83ec5e459898bd5b64f8b5578e96353e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A01B5B26012167F232116BA6C48D7BBB6DDEC6BE5325112BFD05E7340DA618D03E2F0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EB9693
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00EB96A2
                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 00EB96B9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00EB96E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: d6dbd2cb757d2844ed462f98198e799131c3bab7f4616a5c714cfe7cfbacf841
                                                                                                                                                                                                                          • Instruction ID: 0f0d9367861eb9ff360b2ff5e900f67768942e06b6c8d45819c844458f3002a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6dbd2cb757d2844ed462f98198e799131c3bab7f4616a5c714cfe7cfbacf841
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6221B37080230DEBDB119F28EC047EA7BB5BB14365F100216F614B60B5D370588AEB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: b00cb007da26129f0ce21e9b83150703c6b2ddc5e0aff430f65f0c655b44b38a
                                                                                                                                                                                                                          • Instruction ID: 5e251a4f82b5204094790ab572682ee44c4a9ef760a32b568a3e781b9f07a012
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b00cb007da26129f0ce21e9b83150703c6b2ddc5e0aff430f65f0c655b44b38a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE01B9A2A8160DFBD71855149F42FBB739C9F61BB8F004024FD04AE2C2F7A1ED15B6A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00ECF2DE,00ED3863,00F71444,?,00EBFDF5,?,?,00EAA976,00000010,00F71440,00EA13FC,?,00EA13C6), ref: 00ED2DFD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2E32
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2E59
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00EA1129), ref: 00ED2E66
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00EA1129), ref: 00ED2E6F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                          • Opcode ID: 9e2a1d943db7be0cdcbe1f6780c0d087ddb421b2a4c13fc00dd346e7ee9dde18
                                                                                                                                                                                                                          • Instruction ID: 9c6b07cfec7fd3dbc85b6b7e17f41abc3439b4c59abf825a75a898b165b8b616
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e2a1d943db7be0cdcbe1f6780c0d087ddb421b2a4c13fc00dd346e7ee9dde18
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 370121326006006BC61322356C45D2B379AEBF13BAB20642FFE64B23D2EEA0C8032161
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?,?,00F0035E), ref: 00F0002B
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?), ref: 00F00046
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?), ref: 00F00054
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?), ref: 00F00064
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EFFF41,80070057,?,?), ref: 00F00070
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                          • Opcode ID: a74929f377893aa0e81bdc5fdf4167d92f5c86a4bcbd3f9a9414f783a342c4b9
                                                                                                                                                                                                                          • Instruction ID: b24a0971acb8add0b99e5e398ce0721ba56d544743dd139940dd5c8662ed6498
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a74929f377893aa0e81bdc5fdf4167d92f5c86a4bcbd3f9a9414f783a342c4b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93016276A00218BFDB214F69DC48BAA7AEEEF44761F144124F905E6250DF75DE40BBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00F0E997
                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00F0E9A5
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00F0E9AD
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00F0E9B7
                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 00F0E9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                          • Opcode ID: a0cb89fb58f1e6240499c1e740a46ddefb5bed2f14632c9abbb1ab0cbeb661e4
                                                                                                                                                                                                                          • Instruction ID: 064d2482ca2a5e410051eb460a80d1fc3032cee31314400fb2c9aca4848d4095
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0cb89fb58f1e6240499c1e740a46ddefb5bed2f14632c9abbb1ab0cbeb661e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5011731D0162DDBCF00AFE5D959AEEBB79BB09721F000956E902B2291DB309654BBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00F01114
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F01120
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F0112F
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00F00B9B,?,?,?), ref: 00F01136
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00F0114D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                          • Opcode ID: b71f5319eca7f250f66d0fc7ef232cc41eaf32bf850211c967f732390b687735
                                                                                                                                                                                                                          • Instruction ID: 208c153a3be686731c6c6ca1435d104fa3cd6e039bb5386e53c6ffa5074cfa70
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b71f5319eca7f250f66d0fc7ef232cc41eaf32bf850211c967f732390b687735
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF011975600219BFDB155FA5DC49A6A3B6EFF893B0B214419FA45E73A0DA31DC00BBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00F00FCA
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00F00FD6
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00F00FE5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00F00FEC
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00F01002
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: 77a3f4c2a6b45a804b5b2d309a5f6f8e60c3d1aa698c11013e38cb28bbe23682
                                                                                                                                                                                                                          • Instruction ID: ee0877910a06598dc2810d010411f359cce73c78cd8d20a9c9762b87ac62fd2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77a3f4c2a6b45a804b5b2d309a5f6f8e60c3d1aa698c11013e38cb28bbe23682
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F04F75600305ABD7215FA59C49F5A3B6EFF89771F104414F985D7291CA70DC50ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00F0102A
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00F01036
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F01045
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00F0104C
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F01062
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: af7546855cf1b73708d6a67c121e45a4f6fcc4597e5cf5cd297e6b8c0a467e56
                                                                                                                                                                                                                          • Instruction ID: 20aed5cabfe0ed219f6b15d05ab15d249a10bb28de96c2a93bb5df093b2133af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af7546855cf1b73708d6a67c121e45a4f6fcc4597e5cf5cd297e6b8c0a467e56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5F06D75200309EBDB215FA5EC49F5A3BAEFF89771F100414FA85E7291CA70D850ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00F1017D,?,00F132FC,?,00000001,00EE2592,?), ref: 00F10324
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00F1017D,?,00F132FC,?,00000001,00EE2592,?), ref: 00F10331
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00F1017D,?,00F132FC,?,00000001,00EE2592,?), ref: 00F1033E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00F1017D,?,00F132FC,?,00000001,00EE2592,?), ref: 00F1034B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00F1017D,?,00F132FC,?,00000001,00EE2592,?), ref: 00F10358
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00F1017D,?,00F132FC,?,00000001,00EE2592,?), ref: 00F10365
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                          • Opcode ID: 2180d84ec5db5ce403859d11cc63dfc13dcc010362d0bce396ea7f0b7210b8b8
                                                                                                                                                                                                                          • Instruction ID: 2d9ab064d990b7c6aed34da88c63bbae210975aa16ae8245ef60a0b3a839cfa0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2180d84ec5db5ce403859d11cc63dfc13dcc010362d0bce396ea7f0b7210b8b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC01A272800B159FC730AF66D880452F7F5BF603253158A3FD1A652931C7B1A995EF80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD752
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000), ref: 00ED29DE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: GetLastError.KERNEL32(00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000,00000000), ref: 00ED29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD764
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD776
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD788
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00EDD79A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 10e7c7a4ad5e89bea88af426c035bdff764ac74e2f93a781199c57f3ce2280a1
                                                                                                                                                                                                                          • Instruction ID: 997100fdb2db2e025c0d729cb27f43fa9b5c74f85b93dd4e0b39b66fc62ccd13
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10e7c7a4ad5e89bea88af426c035bdff764ac74e2f93a781199c57f3ce2280a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFF06232548208AB8621EB64FDC1C267BDDFB84314B94284BF1A8F7701C731FC819AA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00F05C58
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00F05C6F
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00F05C87
                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00F05CA3
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00F05CBD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                          • Opcode ID: 5389c600f2f02d567123c09b847b06ca856f056e823ce6649724bd1580343904
                                                                                                                                                                                                                          • Instruction ID: f21f8e83e376d6d360314b34ee77c9734b61bfa55562ae6cfd95d43a36e751c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5389c600f2f02d567123c09b847b06ca856f056e823ce6649724bd1580343904
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7501D131500B08ABFB205B20EE4FFA67BB9BB00F15F005559A583B10E0DBF4A984AF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED22BE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000), ref: 00ED29DE
                                                                                                                                                                                                                            • Part of subcall function 00ED29C8: GetLastError.KERNEL32(00000000,?,00EDD7D1,00000000,00000000,00000000,00000000,?,00EDD7F8,00000000,00000007,00000000,?,00EDDBF5,00000000,00000000), ref: 00ED29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED22D0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED22E3
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED22F4
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED2305
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 1f4988c066ac2a0deab227aa7af9d68fde5c4dbf530819348c5cdb02940601f4
                                                                                                                                                                                                                          • Instruction ID: c5f95ade4db7ec16215a460ededb5ec6ed9be56119615dd71ed4662ff282534d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f4988c066ac2a0deab227aa7af9d68fde5c4dbf530819348c5cdb02940601f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BF05E708001288B8622BF68BC118593BA4FB68760700150FF558E33B2CB720892FFE6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00EB95D4
                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,00EF71F7,00000000,?,?,?), ref: 00EB95F0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00EB9603
                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00EB9616
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00EB9631
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                          • Opcode ID: 0cc2265bf11000da6c72cf6ac07f637511a43ec748c93b2d513d36968c62d6bc
                                                                                                                                                                                                                          • Instruction ID: 8d8be557ba02e898a23acb49c78a7e05010eb25ed9dc6137c4c52e1e146eeaa6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cc2265bf11000da6c72cf6ac07f637511a43ec748c93b2d513d36968c62d6bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14F0B23100624CEBDB265F69ED18BA53B76BB01376F048214E669A90F1C730899AEF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                          • Opcode ID: f12fca06ec0e8272007874f395a44b4f9a5c20d94f1542a78fb9765ad4edd28e
                                                                                                                                                                                                                          • Instruction ID: 53cc326ec9763b5e21f814c8bf56133c8f797bf662f3dd7f8fa2cc274b1cec4f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f12fca06ec0e8272007874f395a44b4f9a5c20d94f1542a78fb9765ad4edd28e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCD11231A00246EADB289F68C845BFEB7B1FF05304F29219BE901BB751D3759D82CB91
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: JO
                                                                                                                                                                                                                          • API String ID: 0-1663374661
                                                                                                                                                                                                                          • Opcode ID: e16f5a9979f044122c0b7e2165944d10bd350fcd2601405fd4efb46606449612
                                                                                                                                                                                                                          • Instruction ID: 6c3b3e65f59a36a43cc42c449f62eb641838ffc75553e6a5e1b489f8ae74cec5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e16f5a9979f044122c0b7e2165944d10bd350fcd2601405fd4efb46606449612
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4151CD72910609AFDB249FA4C945FEEBBB8EF45314F14201BF405BB3A1D6718903DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00ED8B6E
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00ED8B7A
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00ED8B81
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                          • String ID: .
                                                                                                                                                                                                                          • API String ID: 2434981716-3963672497
                                                                                                                                                                                                                          • Opcode ID: 65c7fd5865df142ac7f122afa3d8a8ec584d9b516b2dc05c0bff4a322533bcad
                                                                                                                                                                                                                          • Instruction ID: 383a8b865931ee4b077eabc722b5090c6bafd374fd3895fa49fe9f7c8a46e16b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65c7fd5865df142ac7f122afa3d8a8ec584d9b516b2dc05c0bff4a322533bcad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97415C74604185AFD7249F28C990ABD7FE6DF85304B28619BF885A7352DE318C039790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F0B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00F021D0,?,?,00000034,00000800,?,00000034), ref: 00F0B42D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00F02760
                                                                                                                                                                                                                            • Part of subcall function 00F0B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00F021FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00F0B3F8
                                                                                                                                                                                                                            • Part of subcall function 00F0B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00F0B355
                                                                                                                                                                                                                            • Part of subcall function 00F0B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00F02194,00000034,?,?,00001004,00000000,00000000), ref: 00F0B365
                                                                                                                                                                                                                            • Part of subcall function 00F0B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00F02194,00000034,?,?,00001004,00000000,00000000), ref: 00F0B37B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00F027CD
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00F0281A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                          • Opcode ID: 16a9858fe7ea516c465ee3c4ca65023838a525acfd8d9f7914461edbb2033ea0
                                                                                                                                                                                                                          • Instruction ID: 0ba1460d1a406867709f40e56d0afe343a52798d19084cb0f17cf348f700e574
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16a9858fe7ea516c465ee3c4ca65023838a525acfd8d9f7914461edbb2033ea0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04412E76D00218AFDB10DFA4CD46AEEBBB8EF09710F108095FA55B7181DB706E45EBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00ED1769
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED1834
                                                                                                                                                                                                                          • _free.LIBCMT ref: 00ED183E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                          • Opcode ID: 702775aa12b67bf9dd344eee96f412b5a7999c1071f369433cbc3eef4aef92bb
                                                                                                                                                                                                                          • Instruction ID: d1d4d210df2c9939c368cd2669f65fa56b4e449a3b45c06069dba7074cdd9e5f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 702775aa12b67bf9dd344eee96f412b5a7999c1071f369433cbc3eef4aef92bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D31A075A00208BFDB25DB99D885D9EBBFCEB85310B1051ABF404E7321D6708E46EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00F0C306
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00F0C34C
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F71990,013253E8), ref: 00F0C395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                          • Opcode ID: 127d7edc7fc5589ec614602eeeebbcbbd40194380bf88515cc33bb84eb655f52
                                                                                                                                                                                                                          • Instruction ID: fc8be7fa465ac50163a9f20427cb66395cfd2666c8b095d3a26fdc32c1d35c71
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 127d7edc7fc5589ec614602eeeebbcbbd40194380bf88515cc33bb84eb655f52
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F41A0316043019FD720DF25DC84B5ABBE4AF85320F148B1DF9A5972D2D734E904EBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00F3CC08,00000000,?,?,?,?), ref: 00F344AA
                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00F344C7
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F344D7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                          • Opcode ID: 3869e08145503d71b34b2b9076a89bf793252ad3ea66d5cde904ce0085c023eb
                                                                                                                                                                                                                          • Instruction ID: 356233c7f6453234e89d220116bf390210b5bea98c993f3c2a97792124ef0311
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3869e08145503d71b34b2b9076a89bf793252ad3ea66d5cde904ce0085c023eb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96318D32610205AFDB209E38DC45BEA77A9EB09334F254725F979A21D1D774FC50AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F2335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00F23077,?,?), ref: 00F23378
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F2307A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F2309B
                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00F23106
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                          • Opcode ID: 0bedce712c6337d4da11a4b2e66e1ca7b3c1123a0a8348877dbc0e9967f23d45
                                                                                                                                                                                                                          • Instruction ID: 9ddd2bf619992a4f9f4fb87568f0b567d283b498ee0f232f013946e29a5f2db9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bedce712c6337d4da11a4b2e66e1ca7b3c1123a0a8348877dbc0e9967f23d45
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A31F5B5A002259FC710CF68D485FA977E0EF14328F248059E8159B392DB3AEF41D770
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00F33F40
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00F33F54
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F33F78
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                          • Opcode ID: ad9eef7e402d04ab5dca87591a35da9909dcca47079d2cb308e50f691fb5068b
                                                                                                                                                                                                                          • Instruction ID: 55646f9f386fafac593fd02fa4fe904261fc438ab1cdfd7ffcea2ade4d16c4fb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad9eef7e402d04ab5dca87591a35da9909dcca47079d2cb308e50f691fb5068b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C21BF32A00219BBDF25DF60CC46FEA3B75EB48724F110214FA197B1D0D6B5A894AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00F34705
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00F34713
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F3471A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                          • Opcode ID: e4481c5cf4c6c44a5804ecdeb1f247152ae8578e87024381166522dd34c6ce2b
                                                                                                                                                                                                                          • Instruction ID: d5ece0b8f585319c180b23c6a7afe442c26daa47933b4bd3ddc1bf3b394021f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4481c5cf4c6c44a5804ecdeb1f247152ae8578e87024381166522dd34c6ce2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1215EB5600208AFEB10DF68DCC1DA737EDEB4A3B4B140059FA04AB251CB71FC52EA60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                          • Opcode ID: 3ed100b922e28b4f787e51946836192410afd82cb150cca6387e4f4dd5fda674
                                                                                                                                                                                                                          • Instruction ID: 67228bc49a1a545d07d5cdf365c25dcd39ca49261026359a009583235cd232e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ed100b922e28b4f787e51946836192410afd82cb150cca6387e4f4dd5fda674
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC21687260C5116AC731AA25DD02FBB73D89F95320F44402AF989AB0C2FBD2ED46F291
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00F33840
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00F33850
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00F33876
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                          • Opcode ID: 359eba03b175931c26e6119a18b0cf74a60c37be12cc789d2b394dd2021953d8
                                                                                                                                                                                                                          • Instruction ID: d780be1b83507aebb6428b6f732c21b23e2cff124ab219e4f04a1f94390d7429
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 359eba03b175931c26e6119a18b0cf74a60c37be12cc789d2b394dd2021953d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C21BE72A10218BBEF21DF54CC85FAB376AEF89770F118124F904AB190C675EC52A7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00F14A08
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00F14A5C
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00F3CC08), ref: 00F14AD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                          • Opcode ID: 83d5604cf18a42c3587beb8161044690f19fe4f143a4640e0082b07ff5a881b9
                                                                                                                                                                                                                          • Instruction ID: fd943a0ba1b2289465f15e01961fc10bfe956825844bca49df76996c9d2e9fe3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83d5604cf18a42c3587beb8161044690f19fe4f143a4640e0082b07ff5a881b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8831C171A00108AFCB10DF54C880EAABBF8EF08318F1480A5F908EF252D735EE41DBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00F3424F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00F34264
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00F34271
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                          • Opcode ID: 4ac19547512f24b9c0f53cdd5868791dbe200b215e5b8fff5f88cc5ee31eee19
                                                                                                                                                                                                                          • Instruction ID: fbc212f448c728b27fbf272a62e2477c7ff7266f81d5ca83abe39d23767159f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ac19547512f24b9c0f53cdd5868791dbe200b215e5b8fff5f88cc5ee31eee19
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4411E031640208BEEF205E29CC06FAB3BACEF95B74F010124FA55E60A0D271E851AB20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA6B57: _wcslen.LIBCMT ref: 00EA6B6A
                                                                                                                                                                                                                            • Part of subcall function 00F02DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00F02DC5
                                                                                                                                                                                                                            • Part of subcall function 00F02DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F02DD6
                                                                                                                                                                                                                            • Part of subcall function 00F02DA7: GetCurrentThreadId.KERNEL32 ref: 00F02DDD
                                                                                                                                                                                                                            • Part of subcall function 00F02DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00F02DE4
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00F02F78
                                                                                                                                                                                                                            • Part of subcall function 00F02DEE: GetParent.USER32(00000000), ref: 00F02DF9
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00F02FC3
                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,00F0303B), ref: 00F02FEB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                          • Opcode ID: 92916bc516f5db1cdf1bc893b4617ce1194f66ad1eb54b9873e7d664dc077739
                                                                                                                                                                                                                          • Instruction ID: 0b8de5f345090ea900bb53ccacad514a572bf7fb538dc46a6e45729794b7813d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92916bc516f5db1cdf1bc893b4617ce1194f66ad1eb54b9873e7d664dc077739
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3711E4717002096BCF417F708C8AEEE77AEAF85318F045075F909AB292DE349905BB70
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F358C1
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F358EE
                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00F358FD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                          • Opcode ID: 4a0d04c21839029ecb5bb5475916c46e5d41f56ad2670422533337c579c5390e
                                                                                                                                                                                                                          • Instruction ID: 99ba598935cca1f08b1e9476e93422ae19a59b304d9b7c9d756c8b9f56b91b77
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a0d04c21839029ecb5bb5475916c46e5d41f56ad2670422533337c579c5390e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71015B32500218EEDB619F11DC44BAFBBB5FB85770F1480A9E849E6151DB308A94EF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00EFD3BF
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 00EFD3E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                          • Opcode ID: b59fdfdbc756e66b59228b402944023471e9b8e6e5efba7a54d29818e70c0fe5
                                                                                                                                                                                                                          • Instruction ID: 608d81c074675c24abd5da2a4ad08f35a7c6796883cae1226d7cddb9f8e471ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b59fdfdbc756e66b59228b402944023471e9b8e6e5efba7a54d29818e70c0fe5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DF0552280E628DBF73122108C549FA3B12AF10B15F54A425E702F2129E720CC40B3C3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 32b3fa88fb3b346b4b0281e4bb58c6338c9b5923c9b64d0c7e3871cca326631b
                                                                                                                                                                                                                          • Instruction ID: 7a4f3d8dc8eca43529a16622fae1636463655cc0153383b855d8a5fa8622a439
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b3fa88fb3b346b4b0281e4bb58c6338c9b5923c9b64d0c7e3871cca326631b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21C12975A0020AAFDB15CFA4C894BAEB7B5FF48714F108598E505EB291DB31EE41EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                          • Opcode ID: 9c50e1010ec160c64de62c52b0850a0b1609587dca0b506e5eedcc0a2238f6c4
                                                                                                                                                                                                                          • Instruction ID: 46ff4f9978f018ac8a646e3e95963b4656154f7e73c417999bea2c9a23e4ec96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c50e1010ec160c64de62c52b0850a0b1609587dca0b506e5eedcc0a2238f6c4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5A12B756042119FC710EF24D885A2AB7E5FF8D724F048859F98AAB362DB34FD01DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F3FC08,?), ref: 00F005F0
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F3FC08,?), ref: 00F00608
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00F3CC40,000000FF,?,00000000,00000800,00000000,?,00F3FC08,?), ref: 00F0062D
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00F0064E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                          • Opcode ID: bb482d5927168288c6e2705fcfb68cdb8d75b12b2f23212e93ad27961a05d8f8
                                                                                                                                                                                                                          • Instruction ID: 4235f48011882cba2e46a0a371dc0d5aa2d1832595514bac254324e1978c4eaf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb482d5927168288c6e2705fcfb68cdb8d75b12b2f23212e93ad27961a05d8f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B810B75A00109EFCB04DF94C984EEEB7BAFF89315F244558F506AB290DB71AE06DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00F2A6AC
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00F2A6BA
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00F2A79C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00F2A7AB
                                                                                                                                                                                                                            • Part of subcall function 00EBCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00EE3303,?), ref: 00EBCE8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                          • Opcode ID: 093f7cd4f8fb85d3662213960b2a16a30ebd6b056d42e18aa224af8761c972d6
                                                                                                                                                                                                                          • Instruction ID: 2c6dd7b95466d42a894523267d897da4d5f77c3fb9944d7aff1deb88b9538824
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 093f7cd4f8fb85d3662213960b2a16a30ebd6b056d42e18aa224af8761c972d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54519F715083109FD310EF24D886A6BBBF8FF89754F04992DF589A7252EB30E904CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 5424cb079ae60b37dcd5e89bcf5e0c1b7a7ff0611bc83d08ee102f3ca27b7c86
                                                                                                                                                                                                                          • Instruction ID: 6728dad137996f48e019f35446855f440f62f3cc7b6f40d77a406bfe6a5ba19c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5424cb079ae60b37dcd5e89bcf5e0c1b7a7ff0611bc83d08ee102f3ca27b7c86
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58414F316005586BDB257BBA8C45FFE3AE5EF41370F1422A9F439F63D2E63548C29261
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F362E2
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00F36315
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00F36382
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                          • Opcode ID: 1411def4b6f288d0da88c6bfb6b5d72dbf3560dcc541caa3de58dd75300bc2ca
                                                                                                                                                                                                                          • Instruction ID: c13b4682496a5c7a34c9b1e729ee2c6af1dff1560465928c757913fd6897233e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1411def4b6f288d0da88c6bfb6b5d72dbf3560dcc541caa3de58dd75300bc2ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A510875A00209AFDF10DF68D881AAE7BB6FB45370F108169F955DB2A0D730ED81EB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00F21AFD
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F21B0B
                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00F21B8A
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00F21B94
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                          • Opcode ID: 240ca8959711deea1510ab416fb36e2155221d54ec43264043b7ad8b479dac8e
                                                                                                                                                                                                                          • Instruction ID: 7883b6072ded62e14c8dce1d6f861b36b5f84114d3461cee4373016b1696eb79
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 240ca8959711deea1510ab416fb36e2155221d54ec43264043b7ad8b479dac8e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F41E5346002106FE720AF24D886F6677E5AF89718F549448F95AAF3D3D772ED41CB90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3f3279d09408c18c4cd2c54150bdaf4be56c519b57b5359eb309d598eb5011ab
                                                                                                                                                                                                                          • Instruction ID: 3fa4e2e769577885ed7abb2308bac748426614b0e792214f3394766e51d3e7fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f3279d09408c18c4cd2c54150bdaf4be56c519b57b5359eb309d598eb5011ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D41D171A00244EFD724DF38C841BAABBE9EB88710F11566FF551EB392E77199428790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00F15783
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00F157A9
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00F157CE
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00F157FA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                          • Opcode ID: 9fd2ad091770dacf7de18dd48cd72c6ff099b020101a956f96cb8d9b50653b88
                                                                                                                                                                                                                          • Instruction ID: 65f73b4b48c5ac9c36a6032356aa42d5268ff14dffc3bc97adaec13149e25f2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fd2ad091770dacf7de18dd48cd72c6ff099b020101a956f96cb8d9b50653b88
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7411D39600614DFCB11EF15C545A5EBBE2EF89720B198488E84AAF362CB34FD40DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00EC82D9,?,00EC82D9,?,00000001,?,?,00000001,00EC82D9,00EC82D9), ref: 00EDD910
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EDD999
                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00EDD9AB
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00EDD9B4
                                                                                                                                                                                                                            • Part of subcall function 00ED3820: RtlAllocateHeap.NTDLL(00000000,?,00F71444,?,00EBFDF5,?,?,00EAA976,00000010,00F71440,00EA13FC,?,00EA13C6,?,00EA1129), ref: 00ED3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                          • Opcode ID: 73072c944d318dd4c1e9d95495c46e9b7c453aa31d31cc11d14045803d8e12fb
                                                                                                                                                                                                                          • Instruction ID: 2cf2b8ac6bf5163b47632fce4903b6406baab47edda3bb4fbf616969aa6f4a4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73072c944d318dd4c1e9d95495c46e9b7c453aa31d31cc11d14045803d8e12fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9231E172A0020AABDF24DF64DC91EAE7BA5EB80314F050169FC04E7290EB76DD52DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00F35352
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F35375
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F35382
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F353A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                          • Opcode ID: deeeee613d592ebb334db5a7dbb256a5558def2c1fc318e04038ecfde3da25fd
                                                                                                                                                                                                                          • Instruction ID: 53a7ce2258aff926d7d4f9af4a896017a788026e48419539277c32f0fffe26b6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: deeeee613d592ebb334db5a7dbb256a5558def2c1fc318e04038ecfde3da25fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC31C435E55A0CEFEB309A54CC46BE837A7EB84BB0F584101FA14961E1C7B19980FB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00F0ABF1
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00F0AC0D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00F0AC74
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00F0ACC6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: c121d805af4fd1a80249ccb9345c35faec1820008944eacf3d370900bb5e8a97
                                                                                                                                                                                                                          • Instruction ID: 903e7a19d5f39a436742d7fbc166fa1c8afed9617361085510e049d60c996465
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c121d805af4fd1a80249ccb9345c35faec1820008944eacf3d370900bb5e8a97
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61311431E04718AFFB358B648C097FE7BA6AB89320F05821AE485961D1D378C981B792
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00F3769A
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F37710
                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00F38B89), ref: 00F37720
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00F3778C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                          • Opcode ID: 33b7b2220a9d4fc124d66d3ca75f91aaf09f22d2278eb05f51e94e13b158992c
                                                                                                                                                                                                                          • Instruction ID: 025dccd0189527df5095441772dd060d6d5620ced60f158c036416d1f1317474
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33b7b2220a9d4fc124d66d3ca75f91aaf09f22d2278eb05f51e94e13b158992c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4441A0B5A05318EFDB21EF58C895FA9BBF5FB49330F1440A8E5149B261C330A946EF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00F316EB
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00F03A57
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: GetCurrentThreadId.KERNEL32 ref: 00F03A5E
                                                                                                                                                                                                                            • Part of subcall function 00F03A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00F025B3), ref: 00F03A65
                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00F316FF
                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00F3174C
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00F31752
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                          • Opcode ID: 23ed299333757ed7d5e5a194503012f2f97d156ac3bd2d162b8f48a67f1c76ac
                                                                                                                                                                                                                          • Instruction ID: 9cf6e149c4904f343445ccfa03882ca231a779284acd17f739e785fdddf9be17
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23ed299333757ed7d5e5a194503012f2f97d156ac3bd2d162b8f48a67f1c76ac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71315275E00149AFC700DFA9C881CAEBBFDFF49314B548069E415E7211D735AE45DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA7620: _wcslen.LIBCMT ref: 00EA7625
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0DFCB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0DFE2
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F0E00D
                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00F0E018
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                          • Opcode ID: 1cd899d209b2a5f1a3e9b9f1227a4c99ab5d7b81610ade8ceb3f2bb4d8c0130e
                                                                                                                                                                                                                          • Instruction ID: fbf99d187b54a05812bb10213cdffb4f64dd61a753f0a683f6e7ed6cd7fc8e63
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cd899d209b2a5f1a3e9b9f1227a4c99ab5d7b81610ade8ceb3f2bb4d8c0130e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1621B571D00215AFCB20DFA8DD81BAEB7F8EF85760F144069E805BB385D6719E41DBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F39001
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00EF7711,?,?,?,?,?), ref: 00F39016
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F3905E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00EF7711,?,?,?), ref: 00F39094
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                          • Opcode ID: 5af3f572903af7daee261e123f34ecbc66bd7044f9dd970060c679512f4319af
                                                                                                                                                                                                                          • Instruction ID: dd8181eb160b8e91c07f7480812ebce1720534d648530ad7ffe687686c24b34d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5af3f572903af7daee261e123f34ecbc66bd7044f9dd970060c679512f4319af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5421B175604118EFDB298FA4C858EEA3BB9FB49370F044055F60557261C3B19990FBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00F3CB68), ref: 00F0D2FB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F0D30A
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F0D319
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00F3CB68), ref: 00F0D376
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                          • Opcode ID: 7e6bd2ac92c4c5e46ee7bbc88d64b58b6b1c1dbdae82397ebad94c2fe6051266
                                                                                                                                                                                                                          • Instruction ID: 5a5dc11bc71652565c39a22f754d632e2b0ddc896062fec0ee554c4923527cb0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e6bd2ac92c4c5e46ee7bbc88d64b58b6b1c1dbdae82397ebad94c2fe6051266
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2219F719083019FC700DF68C88186BB7E4AE9A368F104A1DF899D72E1D731D946EB93
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F01014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00F0102A
                                                                                                                                                                                                                            • Part of subcall function 00F01014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00F01036
                                                                                                                                                                                                                            • Part of subcall function 00F01014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F01045
                                                                                                                                                                                                                            • Part of subcall function 00F01014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00F0104C
                                                                                                                                                                                                                            • Part of subcall function 00F01014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00F01062
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00F015BE
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00F015E1
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00F01617
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00F0161E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                          • Opcode ID: e6d3bc416fcc1e9e075a08898be03d3ab4f05af013a75ca188f5f30423e9c5c8
                                                                                                                                                                                                                          • Instruction ID: eded3a2291b8062b4b7bb88f0941c32f780175868a345f5fbbbfb5aa7b6641c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3bc416fcc1e9e075a08898be03d3ab4f05af013a75ca188f5f30423e9c5c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9217872E00108EFEB14DFA4CD45BEEB7B9FF44364F084459E441AB281E731AA45EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00F3280A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F32824
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F32832
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00F32840
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                          • Opcode ID: e3ca3446235e3c29d52af1f89c31c2e308dab35e5cc79455dc2677a863bf62a0
                                                                                                                                                                                                                          • Instruction ID: 345bf83b17284decfe3ad8fcc37f6217a62751a5cf018b6fdfbb5be1caa89504
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3ca3446235e3c29d52af1f89c31c2e308dab35e5cc79455dc2677a863bf62a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2721FF31604110AFD7549B24CC44FAA7B9AAF86334F188258F4268B2E2CB75FC82DBD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F08D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00F0790A,?,000000FF,?,00F08754,00000000,?,0000001C,?,?), ref: 00F08D8C
                                                                                                                                                                                                                            • Part of subcall function 00F08D7D: lstrcpyW.KERNEL32(00000000,?,?,00F0790A,?,000000FF,?,00F08754,00000000,?,0000001C,?,?,00000000), ref: 00F08DB2
                                                                                                                                                                                                                            • Part of subcall function 00F08D7D: lstrcmpiW.KERNEL32(00000000,?,00F0790A,?,000000FF,?,00F08754,00000000,?,0000001C,?,?), ref: 00F08DE3
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00F08754,00000000,?,0000001C,?,?,00000000), ref: 00F07923
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00F08754,00000000,?,0000001C,?,?,00000000), ref: 00F07949
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00F08754,00000000,?,0000001C,?,?,00000000), ref: 00F07984
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                          • Opcode ID: 6de64474d2924e1982e307ea52d91796e93ba47606f19c060426bc2460454c4d
                                                                                                                                                                                                                          • Instruction ID: 6852bd0f822b4cd5a77d30bddee8a3d799e1d6d248d860791866af2b4655746a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6de64474d2924e1982e307ea52d91796e93ba47606f19c060426bc2460454c4d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C011D63A600346ABCB256F34DC45D7B77A6FF453A0B50406AF946C72A4EB31D811F7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00F37D0B
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00F37D2A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00F37D42
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00F1B7AD,00000000), ref: 00F37D6B
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                          • Opcode ID: f21666eb9376ae2a794dde005cdd15b7cb2736427547666dc6b6acf5b1699f70
                                                                                                                                                                                                                          • Instruction ID: e975863a1b87eb6cf22c137c087b634806aa21e1584fe3d7699f0f292f5d6148
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f21666eb9376ae2a794dde005cdd15b7cb2736427547666dc6b6acf5b1699f70
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE11C072504658AFCB20AF28DC04AAA3BA5BF45370F158324F939D72F0D7308951EB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00F356BB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F356CD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F356D8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F35816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                          • Opcode ID: f10be1d80b5ee352dd02380a91800f4fac8fba85718694232caf0edfcfefe44c
                                                                                                                                                                                                                          • Instruction ID: f9b966c42e752a89c60eb34992a56aa1c72f0260f6b1d813f35f1ac26e2ff0c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f10be1d80b5ee352dd02380a91800f4fac8fba85718694232caf0edfcfefe44c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9711D671A00619D6DF20DF65CC85BEE77ACEF91B70F50402AF915E6081E770CA84EB61
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 0c33e0b598270197bc600052367e65d84ef360f6aef8c2abc148dac87ced5b77
                                                                                                                                                                                                                          • Instruction ID: 95541f3eb0f01ade6a02204aea0d30d84bf4bc2f61605d8641e2ea6d63bcc513
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c33e0b598270197bc600052367e65d84ef360f6aef8c2abc148dac87ced5b77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98018FB220961A7EF62126786CC0F67665EDF913B9B30236BF521713D2DB618C42A160
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00F01A47
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F01A59
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F01A6F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00F01A8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: 2a02a2c3a5526bded12fcd2b4b597e272660d75e5675f18ad64c6a3a7da536f8
                                                                                                                                                                                                                          • Instruction ID: d07b6a5658f7e0798f77a492c75ee26927054bc4cac4c340c49fb2c3ab0e6dad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a02a2c3a5526bded12fcd2b4b597e272660d75e5675f18ad64c6a3a7da536f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3011FA3AE01219FFEB119BA5CD85FADBB78FB04750F200091EA04B7290D6756E50EB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F0E1FD
                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00F0E230
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00F0E246
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00F0E24D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                          • Opcode ID: 0d07b80f2fdfece9a7cd63e420e4e66c6c399d63c62c8349889e9f0c546fb50f
                                                                                                                                                                                                                          • Instruction ID: d88c43fb431ed2daf933fd384dd7713f97dc93c10e7ed13b97392c13fdd762c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d07b80f2fdfece9a7cd63e420e4e66c6c399d63c62c8349889e9f0c546fb50f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C110472D04218BBC7019FACAC09A9E7FADAB45324F004629F828E32D0D2B1C904A7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,00ECCFF9,00000000,00000004,00000000), ref: 00ECD218
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00ECD224
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00ECD22B
                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 00ECD249
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                          • Opcode ID: ebf7e474d6f14efb302bd39197ee9dfb8fb2e32276fdda550fb02237ad284230
                                                                                                                                                                                                                          • Instruction ID: 54c88dfcb336bdb575712511b9bcd7a041d3a7eea88e5325089cf0453df268d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebf7e474d6f14efb302bd39197ee9dfb8fb2e32276fdda550fb02237ad284230
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5301D676409208BBC7155BA5DD09FAE7AAEDF81330F20122DF925B21E0CB73C902D7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EB9BB2
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00F39F31
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00F39F3B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00F39F46
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00F39F7A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                          • Opcode ID: b9bc5fda722a9025a0df9eea9525e31253da4f270c2f9067524ad26d30d623df
                                                                                                                                                                                                                          • Instruction ID: 0f8a1ef9b46dde18119f642846136c7c58c71d467b5816830b10011536dd500b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9bc5fda722a9025a0df9eea9525e31253da4f270c2f9067524ad26d30d623df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA11573290421EABDB10EFA8D889DEE77BDFB05321F004451F911E3141D7B4BA81EBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00EA604C
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00EA6060
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00EA606A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                          • Opcode ID: 5b1817c1e486a334530e6c296fb056b6980f14054da0cd4411cf52d5109e7a0c
                                                                                                                                                                                                                          • Instruction ID: e2950c103cad7593247559a57523cccc5053e1b1827ef39936412554873a1665
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b1817c1e486a334530e6c296fb056b6980f14054da0cd4411cf52d5109e7a0c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00115E7250154DBFEF225FA49C84AEA7B6AEF0E364F051115FA146A150D732ECA0AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00EC3B56
                                                                                                                                                                                                                            • Part of subcall function 00EC3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00EC3AD2
                                                                                                                                                                                                                            • Part of subcall function 00EC3AA3: ___AdjustPointer.LIBCMT ref: 00EC3AED
                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00EC3B6B
                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00EC3B7C
                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00EC3BA4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction ID: f4325880bb3b73f4623a2d0648f5bd5e0280390392d8c28dbc621e11767fbda5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37012D72100148BBDF115EA5CD42EEB7BBDEF58758F049018FE4866121C733D962DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00EA13C6,00000000,00000000,?,00ED301A,00EA13C6,00000000,00000000,00000000,?,00ED328B,00000006,FlsSetValue), ref: 00ED30A5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00ED301A,00EA13C6,00000000,00000000,00000000,?,00ED328B,00000006,FlsSetValue,00F42290,FlsSetValue,00000000,00000364,?,00ED2E46), ref: 00ED30B1
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00ED301A,00EA13C6,00000000,00000000,00000000,?,00ED328B,00000006,FlsSetValue,00F42290,FlsSetValue,00000000), ref: 00ED30BF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                          • Opcode ID: f044cc64ea05c91e4a131416f6773b197edbb7f63d189f32c38d01219f94fca2
                                                                                                                                                                                                                          • Instruction ID: c0be4568401d566db209e3cafa3358e90024be3465c55171eff337dc88e4e34f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f044cc64ea05c91e4a131416f6773b197edbb7f63d189f32c38d01219f94fca2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1012B32301226EBCB314B79AC4499B7B99EF05B75B141622FD05F3340D721D902C7E1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00F0747F
                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00F07497
                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00F074AC
                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00F074CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                          • Opcode ID: 04003ccbf36ad6713653c898f8af904528373b0e47a5b9b4e6fb7f4323879e7a
                                                                                                                                                                                                                          • Instruction ID: b6fdd541e753b6da491fb2b70ada57d4deb1cf14e5dd156ff381be70dca82214
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04003ccbf36ad6713653c898f8af904528373b0e47a5b9b4e6fb7f4323879e7a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E311A1B9A05314DBE720EF14DC08B927BFDEB00B10F1085A9A656D61D1D7B0F904FBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00F0ACD3,?,00008000), ref: 00F0B0C4
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F0ACD3,?,00008000), ref: 00F0B0E9
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00F0ACD3,?,00008000), ref: 00F0B0F3
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F0ACD3,?,00008000), ref: 00F0B126
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                          • Opcode ID: 7475ea282bd0a629e16ea578bb8846e558d608a2ee004e62a8bff1228f49f180
                                                                                                                                                                                                                          • Instruction ID: 6fafb4a5876307296863e0145029b4403bb342f0bde35a58f6285ecaebfd4148
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7475ea282bd0a629e16ea578bb8846e558d608a2ee004e62a8bff1228f49f180
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6115B31C0152CE7CF00AFE5E958AEEBB78FF09721F104085D951B2281CB305660BB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00F37E33
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00F37E4B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00F37E6F
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00F37E8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                          • Opcode ID: e4c7ac8c994010c0e04b5944fb276e1441dc315ba372e7ab89136e43b3c3b805
                                                                                                                                                                                                                          • Instruction ID: a52f1e7f64e625640f4b8dce4c3e1888dead2e7da4a2d159ab7e68241fa2264e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4c7ac8c994010c0e04b5944fb276e1441dc315ba372e7ab89136e43b3c3b805
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F51143B9D0020EAFDB51DF98C8849EEBBF5FB08310F505056E915E3210D735AA54DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00F02DC5
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00F02DD6
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F02DDD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00F02DE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                          • Opcode ID: 6f5a760a200976a81958f47062fd79f68272fb50cad34f0347f845d1d238ef4c
                                                                                                                                                                                                                          • Instruction ID: 984e33ab0ce2a8b3b9fb37df7940c4c263b79ae92a06d3ace5f93a00ff4f5597
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f5a760a200976a81958f47062fd79f68272fb50cad34f0347f845d1d238ef4c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0E0ED725026287ADB202B639C0EFEB7E6DEB56BB1F400115B509E10909AA5C941F7F1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EB9693
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: SelectObject.GDI32(?,00000000), ref: 00EB96A2
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: BeginPath.GDI32(?), ref: 00EB96B9
                                                                                                                                                                                                                            • Part of subcall function 00EB9639: SelectObject.GDI32(?,00000000), ref: 00EB96E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00F38887
                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00F38894
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00F388A4
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00F388B2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                          • Opcode ID: af08fb0e60dbfae0ded6a0f8982dbd0eede912fc899d6d640f3c48ed5fd7cd40
                                                                                                                                                                                                                          • Instruction ID: 2c2e054adb27f2a5c7257654152722f0eff663556b4e5fa0ea0cda2aad559acb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af08fb0e60dbfae0ded6a0f8982dbd0eede912fc899d6d640f3c48ed5fd7cd40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27F03A36045658BADB126F98AC09FCA3B6AAF06320F048000FB12B51E2C7795552EBE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 00EB98CC
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00EB98D6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00EB98E9
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 00EB98F1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                          • Opcode ID: 65af200b9a342e0d3ec3125f08d4eecd91f2361fed54b74d37e50302b699d05c
                                                                                                                                                                                                                          • Instruction ID: 25103991d3df58198e39b54063a1bbf9dae8f3839a3448e628d887fa22f4abba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65af200b9a342e0d3ec3125f08d4eecd91f2361fed54b74d37e50302b699d05c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAE06531244248AADB215B74AC09BE93F11AB11736F048219F7F5640E1C3714640AB10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00F01634
                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00F011D9), ref: 00F0163B
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00F011D9), ref: 00F01648
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00F011D9), ref: 00F0164F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                          • Opcode ID: c6913a9da0d3659b8d6d789875d5c94201421481ba026ab70129d4e5af1eec28
                                                                                                                                                                                                                          • Instruction ID: 7f30d3e736cbee09edf0bc74968b4515af9b99dab2922c79376adcf897647ccd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6913a9da0d3659b8d6d789875d5c94201421481ba026ab70129d4e5af1eec28
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEE08672A01215DBDB201FA09D0DB873B7DBF447B1F144808F245E9080D7348444E790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00EFD858
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00EFD862
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EFD882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00EFD8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: 1efd48eeb183c24c806ff511acba528aea369d4d7125a02e4d96f183249480b8
                                                                                                                                                                                                                          • Instruction ID: 6bd14b197ce1292711880d87af363798ab2fca5da57fce924b5f0cc056dfceef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1efd48eeb183c24c806ff511acba528aea369d4d7125a02e4d96f183249480b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04E0E5B5804208DFCB41AFA0D8096ADBBB2AB08320F249019E84AF7260C7389901AF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00EFD86C
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00EFD876
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EFD882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00EFD8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: 87764d2611dd42f9ef815f308a3b1e83604dfd77a1110634570580bacf4b431a
                                                                                                                                                                                                                          • Instruction ID: 89f7aa25675a0d4941d1cc731b8ead29d9d598da331b0b84ecf5d857df4ad678
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87764d2611dd42f9ef815f308a3b1e83604dfd77a1110634570580bacf4b431a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82E09AB5904608DFCB51AFA0D84D66DBBF6BB08321F149459F94AF7260D7385901AF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA7620: _wcslen.LIBCMT ref: 00EA7625
                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00F14ED4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                          • Opcode ID: a8f4cdd6a350fc796adb42489063b7952dcf8ee267b0050044fc81e2753baa05
                                                                                                                                                                                                                          • Instruction ID: be95abe33980662aac6e7b79d503e3f5fb55b4e5ae28a6e0923297c9b21c77d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8f4cdd6a350fc796adb42489063b7952dcf8ee267b0050044fc81e2753baa05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1914F75A002049FCB14DF58C484EA9BBF5BF89314F198099E446AF392D731ED86DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00ECE30D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                          • Opcode ID: 2b778022bac5576f78a7b3c1c0ae963ef40db9e306052016ee361f5149a979eb
                                                                                                                                                                                                                          • Instruction ID: 246a35dd1b92a6ba562296715b1d8528ca9289701381ad9c1d77d79b704d5c39
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b778022bac5576f78a7b3c1c0ae963ef40db9e306052016ee361f5149a979eb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C519B61A0C20196CB157718CA01BBA3BE4EB51744F707D6EF8D5723A9FB368CC79A42
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                          • Opcode ID: c4dfc5e7ed19d2e14d780b9a3df94ebc0a4c117c084151fd45ebef3c565e8a15
                                                                                                                                                                                                                          • Instruction ID: 0b39ff3050e8da681442b953984b002597d60bdc8513b0669ced7fa27eadb421
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4dfc5e7ed19d2e14d780b9a3df94ebc0a4c117c084151fd45ebef3c565e8a15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6751453550024ADFDB19EF68C0816FA7BA8EF16314F246066F951BB3E0D634AD42CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00EBF2A2
                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 00EBF2BB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                          • Opcode ID: 1e8091e6347977b2da819594839c9475e53f10a6181c495cceb6f52eafc2475c
                                                                                                                                                                                                                          • Instruction ID: 7d4fce2c16d0735c75c02add7faabcb49e0153d6b4a75131e9db5bc9638869ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e8091e6347977b2da819594839c9475e53f10a6181c495cceb6f52eafc2475c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E5157715087489FD320AF10DC86BABBBF8FB89300F81884CF1D9551A5EB30A529CB66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00F257E0
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F257EC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                          • Opcode ID: 1531ccfc6a4a1201c2abb2fd8d264a8d8e138875461a4b67532f40ba94cb86ea
                                                                                                                                                                                                                          • Instruction ID: 4b6764ee396324f989bc3bb1795a62a9a287fbc28366ccd98c90ccc18e48385a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1531ccfc6a4a1201c2abb2fd8d264a8d8e138875461a4b67532f40ba94cb86ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF41B231E002199FCB04DFA8D8819FEBBF5FF59760F105069E505AB292E774AD81DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F1D130
                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00F1D13A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                          • Opcode ID: 03246fc541de5aca1f74d70a7f6018f4c16301fa3629cbaad68846de7d6c668e
                                                                                                                                                                                                                          • Instruction ID: 198d5b4d3c4fc3f594961b8d9396846783b9bbd45a2008984f23f029fd60a78a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03246fc541de5aca1f74d70a7f6018f4c16301fa3629cbaad68846de7d6c668e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D314D72D00219ABDF15EFA4CC85AEEBFB9FF09310F004019F815BA161D735AA46DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00F33621
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00F3365C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                          • Opcode ID: 366404eb2de64cf6c512e8655f4a651a929798ce1e5c0bf30fe6b7259bcdbacd
                                                                                                                                                                                                                          • Instruction ID: ff8ebd6746b7af6b82cafe9e754d39bdbf58c38a516eeb763c82d63635c46776
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 366404eb2de64cf6c512e8655f4a651a929798ce1e5c0bf30fe6b7259bcdbacd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A318D71510204AEDB20DF28DC81EFB73A9FF88770F109619F8A5D7290DA34AD91E760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00F3461F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F34634
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                          • Opcode ID: 14b17e229f8efe463046f9fdbb91b057c8fa5fb12b8d29b7b6146498080a438d
                                                                                                                                                                                                                          • Instruction ID: 9962d9516a707cc2d3a45eca197d7742a8206fa22a2a76129398c63fed5cbf43
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14b17e229f8efe463046f9fdbb91b057c8fa5fb12b8d29b7b6146498080a438d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C311475E0020A9FDB54CFA9C981BDABBB5FF09320F14406AE904AB381D770B941DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00F3327C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F33287
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                          • Opcode ID: a5bdb00d14948d7e73d8b025b641e16a7eb0bf40a79a71d74c7c257771f31717
                                                                                                                                                                                                                          • Instruction ID: 11fa5c4cb67e980b2f8efbc9a4a4e7af003ea465b7f16b90426e23d489ec21c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5bdb00d14948d7e73d8b025b641e16a7eb0bf40a79a71d74c7c257771f31717
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF11B271700208BFEF21DE54DC81EBB376BEB983B4F104228F918AB290D671DD51A760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00EA604C
                                                                                                                                                                                                                            • Part of subcall function 00EA600E: GetStockObject.GDI32(00000011), ref: 00EA6060
                                                                                                                                                                                                                            • Part of subcall function 00EA600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00EA606A
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00F3377A
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00F33794
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                          • Opcode ID: d85196ac61ac25f6074143a3b7a942c1e87971f39d09dcda7853956560112715
                                                                                                                                                                                                                          • Instruction ID: 28c415bf258d8fc7dfd3ffa054cda522b14cbc11a82152fcefe731cbdfde6672
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d85196ac61ac25f6074143a3b7a942c1e87971f39d09dcda7853956560112715
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB1129B2610209AFDF10DFA8CC46AEA7BB9FB09364F014514FD55E2250D735E851AB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00F1CD7D
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00F1CDA6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                          • Opcode ID: 4856a21413ebb16c17f04ce7c3a1ed918526791e3583fabf718b1e2467383b89
                                                                                                                                                                                                                          • Instruction ID: d4a2e6ea19ddd5432a9071bca7ca6109634ee6483d8fbd22f68fa092b978fab6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4856a21413ebb16c17f04ce7c3a1ed918526791e3583fabf718b1e2467383b89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7611C672685636BAD7344B669C45FE7BE6DEF127B4F004226F52993180D7709880E6F0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00F334AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00F334BA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                          • Opcode ID: b0eb30d318f399d752de81fd51b927a973d4f6f9408931ab48ae9b5f920307da
                                                                                                                                                                                                                          • Instruction ID: 786f91c1d48b41f3fb794a1a95b7115189617869fd4af45cefda0cb6268d3f5f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0eb30d318f399d752de81fd51b927a973d4f6f9408931ab48ae9b5f920307da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6118C71500208ABEB22CF64DC84AEB3BAAEB05374F514324F965A71E4C775EC91AB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00F06CB6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00F06CC2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                          • Opcode ID: 288d32d6882b4f78be2fd6e6e8a08f1e0f360fe33cb3562e909266590b29637d
                                                                                                                                                                                                                          • Instruction ID: 040f4f83d51844879ef18d97d50f7a0159b295e3cdecb920b2269bfb6b89f7cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 288d32d6882b4f78be2fd6e6e8a08f1e0f360fe33cb3562e909266590b29637d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6601C432A005278BDB209FBDDC81ABF77E5EA657207104529E852E61D1EB31E960F650
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00F01D4C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 202ffc10e458711fb6702161f94963682ed3131fdb5943455328552321b1bb02
                                                                                                                                                                                                                          • Instruction ID: a3c0c6f40c1f7623b9d33e8e5b32fee1b362e7744e30246c44c76f3bc426f025
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 202ffc10e458711fb6702161f94963682ed3131fdb5943455328552321b1bb02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4501DD71A01114ABDB08EBA4CD51DFE73A8FB47360B140519F822772C1DA345908B760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00F01C46
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: a7c4d0555f6c2b1bb7991b150a48f75f7e6eebba4fb1730d79db82473a4daeca
                                                                                                                                                                                                                          • Instruction ID: 8728e0c12dc99395756ee11ac9eecbc64b560d1d653e77a0b81c5aadc0e31143
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7c4d0555f6c2b1bb7991b150a48f75f7e6eebba4fb1730d79db82473a4daeca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E01AC75A4110467DF08E790CE51EFF77E8AB56350F144015B406771C2EA24DE48B6B1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00F01CC8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 3d5751f42f9c31ff57db6cc1b7f6ae0089942c175a351a5dbf2d545f6b0e1457
                                                                                                                                                                                                                          • Instruction ID: 6dd56cf10a8474ec25508c1b2fb814f7bc252eed0129e333ca102a7e92fc04d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d5751f42f9c31ff57db6cc1b7f6ae0089942c175a351a5dbf2d545f6b0e1457
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB01DB71B4011867DB04E790CE11AFEB3ECAB16350F144015B801772C2EA24DF08F671
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA9CB3: _wcslen.LIBCMT ref: 00EA9CBD
                                                                                                                                                                                                                            • Part of subcall function 00F03CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00F03CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00F01DD3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 49c79877a2760a8b7c814e874b4feba64cd207c4881c0ccb75cc23601ccfb602
                                                                                                                                                                                                                          • Instruction ID: ac308dd18b03d53217fc1466cf7472bf12d11d8df367b7e57d08f747c782e323
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49c79877a2760a8b7c814e874b4feba64cd207c4881c0ccb75cc23601ccfb602
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0A471A4161866DB08E7A4CD52BFEB7ACBB06760F540915B822B72C2DA64A908B261
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                          • Opcode ID: b236ad0d997f44d62f397c068335f40f0c595ad43bd5f6c33f3538d77930b800
                                                                                                                                                                                                                          • Instruction ID: b059319d06117892451041d448711bd6d3a110ee439141f6387fdd7a5d6b89bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b236ad0d997f44d62f397c068335f40f0c595ad43bd5f6c33f3538d77930b800
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E02B42A053319093313279BDD1EBF56C9CFC5760710282FF981D22A6EAA5CD92A3A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00F00B23
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                          • Opcode ID: b5b5ed33034368a575d8de1bd631a1603867782760a041ef26622da181330476
                                                                                                                                                                                                                          • Instruction ID: e27deea8a5e774bdc8b65eb2e897be5dedc770ae45f69c61d975bbef74f3b415
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5b5ed33034368a575d8de1bd631a1603867782760a041ef26622da181330476
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3E048312453182AD21436547C03FD97AC48F05F71F11142AFB58B95C38AD2A55067EA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EBF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00EC0D71,?,?,?,00EA100A), ref: 00EBF7CE
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,00EA100A), ref: 00EC0D75
                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00EA100A), ref: 00EC0D84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00EC0D7F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                          • Opcode ID: 3b51f38cd9ea9f0fcee4725402e1aa4e1facf6f72c90dadc5c923b9ee96e26d8
                                                                                                                                                                                                                          • Instruction ID: d791807934928b91629f57d78a2b1e12fe9677319ef7205e56403ecb773bae8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b51f38cd9ea9f0fcee4725402e1aa4e1facf6f72c90dadc5c923b9ee96e26d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE06D702003118BD3609FB8D9047427BE1AB04B54F00496DE886E6651DBB5E4899BD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00F1302F
                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00F13044
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                          • Opcode ID: 96d22d09eeafe11ec109bebf0e93ff72eec1ba191d3437c781cfea6420fa3aef
                                                                                                                                                                                                                          • Instruction ID: 85e4a4ef73f830d63c8778c09fcd41ed308d536873c715eb13c89890804b7e98
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96d22d09eeafe11ec109bebf0e93ff72eec1ba191d3437c781cfea6420fa3aef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0D05E7250032867DA20A7A4AC0EFCB3A6CDB04760F0002A1BA55E2091DAB4D984CBD0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                          • Opcode ID: 3dbff40a57c294e594a937da430da41fe25cabddf6bb59d13e10496a3133a4e4
                                                                                                                                                                                                                          • Instruction ID: a4110e2f65bc5859714f65cc37d28252f30a3869dcef62e962466a586c4dec4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dbff40a57c294e594a937da430da41fe25cabddf6bb59d13e10496a3133a4e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCD0126180C10CE9DB50A7D0CC458FABBBDEB08311F509452FA06B1051E624C50877A2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F3236C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00F32373
                                                                                                                                                                                                                            • Part of subcall function 00F0E97B: Sleep.KERNEL32 ref: 00F0E9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 911b9c72bed321f52d3281aeed50d905a7ac7da10fdf831230a9d913f9d714e4
                                                                                                                                                                                                                          • Instruction ID: 3fd831911296834ee5de7b6f5c4ab315c00c297c173a014b6edfe0a0591909f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 911b9c72bed321f52d3281aeed50d905a7ac7da10fdf831230a9d913f9d714e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6D0C932381314BAE6A4A7709C0FFC676159B05B20F0049167645FA1D0C9A4A801AB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F3232C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00F3233F
                                                                                                                                                                                                                            • Part of subcall function 00F0E97B: Sleep.KERNEL32 ref: 00F0E9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 87c1e2c5e3edca508811bc11ed750160439074ed7bcc9f0e0eded4386ef86ae4
                                                                                                                                                                                                                          • Instruction ID: 3af3003a943026f5319dc0999a99d5d9c8037131d31905bb37ec63035ca8c392
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87c1e2c5e3edca508811bc11ed750160439074ed7bcc9f0e0eded4386ef86ae4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63D01236394314B7E6B4B770DC0FFC67A159B00B20F0049167749FA1D0C9F4A801EB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00EDBE93
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00EDBEA1
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00EDBEFC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1745468733.0000000000EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745430383.0000000000EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F3C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745602815.0000000000F62000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745709789.0000000000F6C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1745754310.0000000000F74000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_ea0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                          • Opcode ID: c3a5308528700a4fb063c83eef3f7966ecbe70b5adff63d7caa1f2b0c1d73afc
                                                                                                                                                                                                                          • Instruction ID: 22c3f7aef9d6a9395506a94ba0f44ebb7a022dcc2fdd047f08e3e9f45a423dc8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3a5308528700a4fb063c83eef3f7966ecbe70b5adff63d7caa1f2b0c1d73afc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0841C435700246EFCB218F65CC44AAA7BE5EF41324F16616AFD59B73A1EB318D02DB50

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:0.3%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:100%
                                                                                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                          execution_graph 5001 2074d7149f7 5002 2074d714a07 NtQuerySystemInformation 5001->5002 5003 2074d7149a4 5002->5003 5004 2074d732bf2 5005 2074d732c49 NtQuerySystemInformation 5004->5005 5006 2074d730fc4 5004->5006 5005->5006

                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000010.00000002.3551149430.000002074D710000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002074D710000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_2074d710000_firefox.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InformationQuerySystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3562636166-0
                                                                                                                                                                                                                          • Opcode ID: 7d855dfef058891d6d0f13281f0639ac0c732643bbd828a8aceaae6a46d64bc4
                                                                                                                                                                                                                          • Instruction ID: d49c70db767d43b90706c3b667929996aea99af66ad25444d8fae4df8b156625
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d855dfef058891d6d0f13281f0639ac0c732643bbd828a8aceaae6a46d64bc4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA3D831A18B498BDB2EDF28DC897A977E5FB55300F14432ED987C7252DF34E9428A81