Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1531079
MD5:33ad5c2f2344bedcdcfcba2fbe78c5dd
SHA1:3989f099874419caf98d75fedaf0e22e5c3b7efd
SHA256:6a1821ac05e30029d1714bd39f744bbb24fbf765bbef577c9e23e1b4471384c9
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • file.exe (PID: 2008 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 33AD5C2F2344BEDCDCFCBA2FBE78C5DD)
    • taskkill.exe (PID: 5264 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2120 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2756 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2108 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3336 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6840 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7084 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6748 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7208 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe5b1ea3-e837-4024-9f98-907310fa68a5} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7dd56e510 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7888 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3740 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9db00f28-5800-4081-83a8-e49102fdbad6} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7ef470210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7880 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5112 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21590678-ea2d-4b6e-88e4-fe3b20728869} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7f8fca710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 2008JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 13%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49850 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49852 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1822241471.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1838028729.000001F7ED0E4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1839441006.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1838028729.000001F7ED0E4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1822241471.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1839441006.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008CDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D68EE FindFirstFileW,FindClose,0_2_008D68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008D698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008D9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008D5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 228MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_008DCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1809793004.000001F7F6E76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1811670322.000001F7F6E7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811056585.000001F7F6E7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1908460631.000001F7EED87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1900665115.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905705071.000001F7F8EA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908460631.000001F7EED87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1900665115.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905705071.000001F7F8EA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F086D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5980C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F086D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5980C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F086D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5980C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1811670322.000001F7F6E7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811056585.000001F7F6E7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907315948.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1900665115.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905705071.000001F7F8EA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916719392.000001F7EAC92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1828244732.000001F7ED0B8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825934442.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839656152.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836515186.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839656152.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836515186.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1828244732.000001F7ED0B8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825934442.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839656152.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836515186.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1828244732.000001F7ED0B8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825934442.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.1847099288.000001F7F989E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908460631.000001F7EED6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1911586119.000001F7EED18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1908460631.000001F7EED87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1900665115.000001F7F8E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1900665115.000001F7F8E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881284425.000001F7F5299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1855875808.000001F7EE95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1883961497.000001F7EFCDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807826045.000001F7F0C87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754339603.000001F7ED826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857721094.000001F7EEF70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782092456.000001F7F5728000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893868990.000001F7ED825000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896131209.000001F7EBC50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886110907.000001F7EEF83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836288476.000001F7ED5C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882710255.000001F7EFE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851974844.000001F7F5426000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858780243.000001F7EEBD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850011126.000001F7F53CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848956177.000001F7EEB78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753873112.000001F7ED5A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899255876.000001F7EECB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840468980.000001F7EEBBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882932565.000001F7EFE4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898958344.000001F7EEC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857094393.000001F7EEB86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839656152.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836515186.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1828244732.000001F7ED0B8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825934442.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839656152.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836515186.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000D.00000003.1884934265.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1882932565.000001F7EFE4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1882932565.000001F7EFE4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884934265.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000D.00000003.1842390380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838028729.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827455787.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837103790.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834324380.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846340378.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835589600.000001F7ED0B3000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829710119.000001F7ED0B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1900665115.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907315948.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915882515.000001F7ED6D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884680174.000001F7EF875000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905705071.000001F7F8EA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916082328.000001F7ED691000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884934265.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915882515.000001F7ED6B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 00000010.00000003.1780144204.000002522B4FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1782051223.000002522B4FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3560012090.000002522B4FC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1751023195.000001F7EBC7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750706128.000001F7EBC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1902439596.000001F7F53B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F5556000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F5556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1860968485.000001F7F6E18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849180629.000001F7EF088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874680373.000001F7EF0A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805543822.000001F7F6E23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851901257.000001F7EF0A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897379436.000001F7EDF25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1848799348.000001F7F8E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1848017519.000001F7F9395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782092456.000001F7F5734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879816745.000001F7F5734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1848017519.000001F7F9395000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1918082801.000001F7F8FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848266477.000001F7F935A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882038089.000001F7F0820000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900177821.000001F7F8FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1899255876.000001F7EECB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1879816745.000001F7F5726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1879816745.000001F7F57B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1881781714.000001F7F0BB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1782092456.000001F7F57CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1885170259.000001F7EF320000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809793004.000001F7F6E76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907315948.000001F7EF320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1751023195.000001F7EBC7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750706128.000001F7EBC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800350434.000001F7EF023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914295616.000001F7EE5CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908460631.000001F7EED6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1915054999.000001F7ED762000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851360554.000001F7F08F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C59813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1786818756.000001F7EE951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785601140.000001F7EE94F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851360554.000001F7F08F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C59813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3555227245.0000023C598C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3555227245.0000023C598C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000002.3555990484.000002522A92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C59830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3555227245.0000023C598C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1849269376.000001F7F5556000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3555227245.0000023C598C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1847377826.000001F7F5421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1847377826.000001F7F5421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1750706128.000001F7EBC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1900177821.000001F7F8F80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1882467275.000001F7EFEA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907315948.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884934265.000001F7EF38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1907920410.000001F7EF2C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885499923.000001F7EF2BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1848017519.000001F7F93D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879816745.000001F7F57B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1851360554.000001F7F08F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C598F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1918224350.000001F7F8EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/26d2500b-d3f1-46d1-808b-24c84
    Source: firefox.exe, 0000000D.00000003.1917551444.000001F7F97E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/c79f1ddf-8ff1-4fde-b252-ec3d
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/59e4bbdc-6633-441a
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913181930.000001F7EEAAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/bd51100c-3295-4798
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1918555399.000001F7F596A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1916272283.000001F7ED442000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1916272283.000001F7ED47B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1809793004.000001F7F6E76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000010.00000002.3555990484.000002522A986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5988F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1916974496.000001F7E96DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1839656152.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823004666.000001F7ED07C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836515186.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823923933.000001F7ED085000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834739563.000001F7ED087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1916974496.000001F7E9668000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900934689.000001F7F8E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1908460631.000001F7EED87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1883995382.000001F7EFC58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903156710.000001F7EFC58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1916719392.000001F7EACC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1908773276.000001F7EED52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782092456.000001F7F5734000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879816745.000001F7F5734000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1879816745.000001F7F57B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C59813000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000011.00000002.3555227245.0000023C598F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783779421.000001F7EFD48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1907965618.000001F7EEDF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1846603289.000001F7FA116000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907801405.000001F7EF2F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916428227.000001F7ED434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916974496.000001F7E96DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885352675.000001F7EF2F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1916572594.000001F7EB7E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1881284425.000001F7F5299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1911878049.000001F7EEAF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1906409429.000001F7F0EA6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850620055.000001F7F0EA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1905895446.000001F7F5526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849627397.000001F7F551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1751023195.000001F7EBC7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916272283.000001F7ED43D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750706128.000001F7EBC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800350434.000001F7EF023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1828244732.000001F7ED0B8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825934442.000001F7ED087000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1822533044.000001F7ED09C000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1884471793.000001F7EF8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1906898778.000001F7EF9EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903474591.000001F7EF9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884358945.000001F7EF9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784582330.000001F7EF9EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905895446.000001F7F5526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849627397.000001F7F551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1779997595.000001F7F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780961473.000001F7F5677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1879816745.000001F7F57AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1918224350.000001F7F8EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1908773276.000001F7EED52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1906243464.000001F7F534C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879816745.000001F7F57B2000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1786818756.000001F7EE951000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785601140.000001F7EE94F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1907965618.000001F7EEDF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1848017519.000001F7F9395000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918555399.000001F7F595C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1907965618.000001F7EEDF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C598F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1919007824.000001F7F95F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1901902943.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1899798712.000001F7F9377000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1905895446.000001F7F5526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849627397.000001F7F551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1911878049.000001F7EEAF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1811056585.000001F7F6E7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809749069.000001F7F6E7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811718317.000001F7F6E78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908460631.000001F7EED87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5980C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1905895446.000001F7F5526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849627397.000001F7F551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1851924321.000001F7F086D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785015460.000001F7EE5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914160258.000001F7EE5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910978884.000001F7EED23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881781714.000001F7F0BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908848769.000001F7EED31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1902538573.000001F7F5299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882467275.000001F7EFEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881284425.000001F7F5299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.3554776414.000002522A800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.3558139962.0000023C59920000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigb
    Source: firefox.exe, 00000010.00000002.3553716507.000002522A4AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3554776414.000002522A804000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3554496486.0000023C5958A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3554496486.0000023C59580000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558139962.0000023C59924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3554289760.0000029A18C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd(
    Source: firefox.exe, 0000000B.00000002.1737332410.000001B6E0C60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1743725041.0000026BC4211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3553716507.000002522A4A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd3
    Source: firefox.exe, 0000000D.00000003.1823004666.000001F7ED071000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3554289760.0000029A18C60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3558861706.0000029A19164000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3553716507.000002522A4A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3554776414.000002522A804000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3554496486.0000023C59580000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558139962.0000023C59924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000D.00000003.1881781714.000001F7F0BDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdp
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49850 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49852 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008DEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_008DED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008DEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_008CAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_008F9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_67ecac54-6
    Source: file.exe, 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3742db12-5
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b34c1b35-f
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4babb728-f
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522A8E2377 NtQuerySystemInformation,16_2_000002522A8E2377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522AE969B2 NtQuerySystemInformation,16_2_000002522AE969B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_008CD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008C1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_008CE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D20460_2_008D2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008680600_2_00868060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C82980_2_008C8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089E4FF0_2_0089E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089676B0_2_0089676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F48730_2_008F4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088CAA00_2_0088CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086CAF00_2_0086CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087CC390_2_0087CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00896DD90_2_00896DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008691C00_2_008691C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087B1190_2_0087B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008813940_2_00881394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008817060_2_00881706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088781B0_2_0088781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008819B00_2_008819B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008679200_2_00867920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087997D0_2_0087997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00887A4A0_2_00887A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00887CA70_2_00887CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881C770_2_00881C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00899EEE0_2_00899EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008EBE440_2_008EBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881F320_2_00881F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522A8E237716_2_000002522A8E2377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522AE969B216_2_000002522AE969B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522AE970DC16_2_000002522AE970DC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522AE969F216_2_000002522AE969F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0087F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00880A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/41@71/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D37B5 GetLastError,FormatMessageW,0_2_008D37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C10BF AdjustTokenPrivileges,CloseHandle,0_2_008C10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008C16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008D51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_008CD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_008D648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008642A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2916:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2260:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2872:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5816:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6748:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeReversingLabs: Detection: 13%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe5b1ea3-e837-4024-9f98-907310fa68a5} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7dd56e510 socket
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3740 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9db00f28-5800-4081-83a8-e49102fdbad6} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7ef470210 rdd
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5112 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21590678-ea2d-4b6e-88e4-fe3b20728869} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7f8fca710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe5b1ea3-e837-4024-9f98-907310fa68a5} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7dd56e510 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3740 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9db00f28-5800-4081-83a8-e49102fdbad6} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7ef470210 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5112 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21590678-ea2d-4b6e-88e4-fe3b20728869} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7f8fca710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1822241471.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1838028729.000001F7ED0E4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1839441006.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1838028729.000001F7ED0E4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1822241471.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1839441006.000001F7F9A01000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00880A76 push ecx; ret 0_2_00880A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0087F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_008F1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96374
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522A8E2377 rdtsc 16_2_000002522A8E2377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_008CDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D68EE FindFirstFileW,FindClose,0_2_008D68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008D698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_008CD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008D979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008D9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008D5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE
    Source: firefox.exe, 00000011.00000002.3558521079.0000023C59930000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw/
    Source: firefox.exe, 0000000F.00000002.3559756829.0000029A19300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW1
    Source: firefox.exe, 0000000F.00000002.3554289760.0000029A18C6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3553716507.000002522A4AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0`
    Source: firefox.exe, 0000000F.00000002.3559370974.0000029A1921F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000011.00000002.3554496486.0000023C5958A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`-
    Source: firefox.exe, 00000010.00000002.3558936872.000002522AD90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWSu"
    Source: firefox.exe, 0000000F.00000002.3559756829.0000029A19300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
    Source: firefox.exe, 0000000F.00000002.3559756829.0000029A19300000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3558936872.000002522ADA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002522A8E2377 rdtsc 16_2_000002522A8E2377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008DEAA2 BlockInput,0_2_008DEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00892622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00892622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00884CE8 mov eax, dword ptr fs:[00000030h]0_2_00884CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008C0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00892622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00892622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0088083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008809D5 SetUnhandledExceptionFilter,0_2_008809D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00880C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00880C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_008C1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_008A2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CB226 SendInput,keybd_event,0_2_008CB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008E22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "c:\program files\mozilla firefox\firefox.exe" -contentproc --channel=2308 -parentbuildid 20230927232528 -prefshandle 2244 -prefmaphandle 2236 -prefslen 25359 -prefmapsize 237879 -win32klockeddown -appdir "c:\program files\mozilla firefox\browser" - {fe5b1ea3-e837-4024-9f98-907310fa68a5} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7dd56e510 socket
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "c:\program files\mozilla firefox\firefox.exe" -contentproc --channel=3856 -parentbuildid 20230927232528 -prefshandle 3868 -prefmaphandle 3740 -prefslen 26374 -prefmapsize 237879 -appdir "c:\program files\mozilla firefox\browser" - {9db00f28-5800-4081-83a8-e49102fdbad6} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7ef470210 rdd
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "c:\program files\mozilla firefox\firefox.exe" -contentproc --channel=5204 -parentbuildid 20230927232528 -sandboxingkind 0 -prefshandle 5160 -prefmaphandle 5112 -prefslen 33185 -prefmapsize 237879 -win32klockeddown -appdir "c:\program files\mozilla firefox\browser" - {21590678-ea2d-4b6e-88e4-fe3b20728869} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7f8fca710 utility
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_008C0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_008C1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00880698 cpuid 0_2_00880698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_008D8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008BD27A GetUserNameW,0_2_008BD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0089BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008642DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008642DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 2008, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 2008, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_008E1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008E1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_008E1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    Command and Scripting Interpreter
    Logon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531079 Sample: file.exe Startdate: 10/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 227 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.78, 443, 49739, 49740 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49738, 49745, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe13%ReversingLabs
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.olx.pl/0%URL Reputationsafe
    https://poczta.interia.pl/mh/?mailto=%s0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                52.222.236.48
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.78
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.185.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3555227245.0000023C598C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1911586119.000001F7EED18000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1885170259.000001F7EF320000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809793004.000001F7F6E76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8E7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907315948.000001F7EF320000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3555990484.000002522A986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5988F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1849269376.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1879816745.000001F7F5726000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1751023195.000001F7EBC7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916272283.000001F7ED43D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750706128.000001F7EBC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800350434.000001F7EF023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.msn.comfirefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1750706128.000001F7EBC3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750322667.000001F7ED100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://youtube.com/firefox.exe, 0000000D.00000003.1902538573.000001F7F5299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882467275.000001F7EFEAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881284425.000001F7F5299000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                    unknown
                                                                                    https://www.instagram.com/firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                            unknown
                                                                                            http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://www.youtube.com/firefox.exe, 0000000D.00000003.1880854736.000001F7F557B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C5980C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3555227245.0000023C598C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://127.0.0.1:firefox.exe, 0000000D.00000003.1881284425.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916719392.000001F7EAC92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902924636.000001F7F5280000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mofirefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1913250724.000001F7EEA7A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                      unknown
                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1916719392.000001F7EACC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1915054999.000001F7ED762000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1879816745.000001F7F57B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3555227245.0000023C59813000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                          unknown
                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1883961497.000001F7EFCDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807826045.000001F7F0C87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754339603.000001F7ED826000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857721094.000001F7EEF70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782092456.000001F7F5728000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893868990.000001F7ED825000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896131209.000001F7EBC50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886110907.000001F7EEF83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836288476.000001F7ED5C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882710255.000001F7EFE68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851974844.000001F7F5426000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858780243.000001F7EEBD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850011126.000001F7F53CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848956177.000001F7EEB78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799535368.000001F7EEF8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753873112.000001F7ED5A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899255876.000001F7EECB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840468980.000001F7EEBBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882932565.000001F7EFE4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898958344.000001F7EEC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857094393.000001F7EEB86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1851924321.000001F7F0868000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.zhihu.com/firefox.exe, 0000000D.00000003.1905895446.000001F7F5526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849627397.000001F7F551A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1915054999.000001F7ED7FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1851974844.000001F7F5440000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1918555399.000001F7F596A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1907920410.000001F7EF2C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885499923.000001F7EF2BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1916572594.000001F7EB7E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1905705071.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918224350.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900665115.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848799348.000001F7F8EED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3555945784.0000029A190C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3555990484.000002522A9E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3558681622.0000023C59B03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1782092456.000001F7F57CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.google.com/searchfirefox.exe, 0000000D.00000003.1883105803.000001F7EFD20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750485288.000001F7EBC1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750856084.000001F7EBC5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1783140260.000001F7F5362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3555297693.0000029A18E10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3554443496.000002522A780000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3554724485.0000023C59690000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://twitter.com/firefox.exe, 0000000D.00000003.1881284425.000001F7F5299000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.olx.pl/firefox.exe, 0000000D.00000003.1905895446.000001F7F5526000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849627397.000001F7F551A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1813867053.000001F7F6EA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814240954.000001F7F6EB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://support.mozilla.org/firefox.exe, 0000000D.00000003.1883896999.000001F7EFCF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1896496236.000001F7EAB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916572594.000001F7EB7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866498496.000001F7EAB31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1752283062.000001F7EAB33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1779997595.000001F7F5645000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780961473.000001F7F5677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://watch.sling.com/firefox.exe, 0000000D.00000003.1911878049.000001F7EEAF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            142.250.185.78
                                                                                                                                            youtube.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.149.100.209
                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                            34.107.243.93
                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.107.221.82
                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            35.244.181.201
                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.117.188.166
                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                            35.201.103.21
                                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            35.190.72.216
                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            34.160.144.191
                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                            34.120.208.123
                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            52.222.236.48
                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            IP
                                                                                                                                            127.0.0.1
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1531079
                                                                                                                                            Start date and time:2024-10-10 20:32:11 +02:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 8m 10s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Sample name:file.exe
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal72.troj.evad.winEXE@34/41@71/12
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 94%
                                                                                                                                            • Number of executed functions: 41
                                                                                                                                            • Number of non-executed functions: 308
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 44.224.63.42, 44.242.27.108, 44.238.148.23, 2.22.61.59, 2.22.61.56, 142.250.185.206, 142.250.185.174, 172.217.23.106, 142.250.185.170
                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                            No simulations
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  star-mini.c10r.facebook.comhttps://mb3.io/y6jt3ofcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  https://load.alisonball.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.59.81
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  ATGS-MMD-ASUSAGjaVihni8.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                  • 32.109.183.79
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  rrfVaSCIYc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 48.5.244.250
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  vEOTtk6FeG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 34.33.21.217
                                                                                                                                                                                                  RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 48.98.207.26
                                                                                                                                                                                                  79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 57.252.1.180
                                                                                                                                                                                                  bIb2gpepKH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 48.195.206.203
                                                                                                                                                                                                  TsMc8WMcBL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 32.4.111.193
                                                                                                                                                                                                  ATGS-MMD-ASUSAGjaVihni8.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                  • 32.109.183.79
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  rrfVaSCIYc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 48.5.244.250
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  vEOTtk6FeG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 34.33.21.217
                                                                                                                                                                                                  RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 48.98.207.26
                                                                                                                                                                                                  79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 57.252.1.180
                                                                                                                                                                                                  bIb2gpepKH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 48.195.206.203
                                                                                                                                                                                                  TsMc8WMcBL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 32.4.111.193
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  • 52.222.236.48
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                    Entropy (8bit):5.180800360996214
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:HjMXrnQcbhbVbTbfbRbObtbyEl7norwJA6WnSrDtTUd/SkDrW:HY8cNhnzFSJIrjBnSrDhUd/A
                                                                                                                                                                                                                    MD5:6CA05B94A8B52CA8926A89DF6A0B0BD8
                                                                                                                                                                                                                    SHA1:D35ED2D1E0E3D9CBF60E21DD36EED15D3E7C84B8
                                                                                                                                                                                                                    SHA-256:0F61F5D3AB5675B264449BA143BB3003D966E567BB56DAB6893CA1ED6E896A98
                                                                                                                                                                                                                    SHA-512:12FB6D1F878D436DAB8A9797DC0BD764ED81B6AA26666EF7CBB4E5F8B6CD3EC3642E113868661441F9A4113A0DB729C5375C8F2BE375454FDA5A9A7F2CF43A1B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"9c3a2c5c-6111-4dd3-9bab-c43ee62ba3a8","creationDate":"2024-10-10T19:51:47.067Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                    Entropy (8bit):5.180800360996214
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:HjMXrnQcbhbVbTbfbRbObtbyEl7norwJA6WnSrDtTUd/SkDrW:HY8cNhnzFSJIrjBnSrDhUd/A
                                                                                                                                                                                                                    MD5:6CA05B94A8B52CA8926A89DF6A0B0BD8
                                                                                                                                                                                                                    SHA1:D35ED2D1E0E3D9CBF60E21DD36EED15D3E7C84B8
                                                                                                                                                                                                                    SHA-256:0F61F5D3AB5675B264449BA143BB3003D966E567BB56DAB6893CA1ED6E896A98
                                                                                                                                                                                                                    SHA-512:12FB6D1F878D436DAB8A9797DC0BD764ED81B6AA26666EF7CBB4E5F8B6CD3EC3642E113868661441F9A4113A0DB729C5375C8F2BE375454FDA5A9A7F2CF43A1B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"9c3a2c5c-6111-4dd3-9bab-c43ee62ba3a8","creationDate":"2024-10-10T19:51:47.067Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                                                                    Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                    MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                    SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                    SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                    SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                    Entropy (8bit):3.3098334122578597
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rhddfP9AATIUx2dWoM150LN8zmNQddfP9AAswM+bpoqdWoM150LFX1RgmNiddfPY:r/d2pUgdwZzwwd2P6Bdwvw6d2vadwN1
                                                                                                                                                                                                                    MD5:2C16CC2D65493384930E67AF99DE2D76
                                                                                                                                                                                                                    SHA1:F8FA820064E47D165AC0E1B289F7A2C0B1B14B6A
                                                                                                                                                                                                                    SHA-256:CCA5748F2798338A76F21AA4CBBD8CADE0AF8CA4D6ED9FC4DE82339C87AC411B
                                                                                                                                                                                                                    SHA-512:BF8D0B58218A0B877D5B7F02B846EEE2404A9A206C3170FF3955EF1F82FF9509794D5FB858A2DE029F8F9378CAAD51110BA658F57509ADD76A9DF462B24DA6E1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p..........B...........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IJY%.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJY%.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJY%...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............w.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                    Entropy (8bit):3.3098334122578597
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rhddfP9AATIUx2dWoM150LN8zmNQddfP9AAswM+bpoqdWoM150LFX1RgmNiddfPY:r/d2pUgdwZzwwd2P6Bdwvw6d2vadwN1
                                                                                                                                                                                                                    MD5:2C16CC2D65493384930E67AF99DE2D76
                                                                                                                                                                                                                    SHA1:F8FA820064E47D165AC0E1B289F7A2C0B1B14B6A
                                                                                                                                                                                                                    SHA-256:CCA5748F2798338A76F21AA4CBBD8CADE0AF8CA4D6ED9FC4DE82339C87AC411B
                                                                                                                                                                                                                    SHA-512:BF8D0B58218A0B877D5B7F02B846EEE2404A9A206C3170FF3955EF1F82FF9509794D5FB858A2DE029F8F9378CAAD51110BA658F57509ADD76A9DF462B24DA6E1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p..........B...........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IJY%.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJY%.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJY%...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............w.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                    Entropy (8bit):3.3098334122578597
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rhddfP9AATIUx2dWoM150LN8zmNQddfP9AAswM+bpoqdWoM150LFX1RgmNiddfPY:r/d2pUgdwZzwwd2P6Bdwvw6d2vadwN1
                                                                                                                                                                                                                    MD5:2C16CC2D65493384930E67AF99DE2D76
                                                                                                                                                                                                                    SHA1:F8FA820064E47D165AC0E1B289F7A2C0B1B14B6A
                                                                                                                                                                                                                    SHA-256:CCA5748F2798338A76F21AA4CBBD8CADE0AF8CA4D6ED9FC4DE82339C87AC411B
                                                                                                                                                                                                                    SHA-512:BF8D0B58218A0B877D5B7F02B846EEE2404A9A206C3170FF3955EF1F82FF9509794D5FB858A2DE029F8F9378CAAD51110BA658F57509ADD76A9DF462B24DA6E1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p..........B...........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IJY%.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJY%.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJY%...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............w.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                    Entropy (8bit):3.3098334122578597
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:rhddfP9AATIUx2dWoM150LN8zmNQddfP9AAswM+bpoqdWoM150LFX1RgmNiddfPY:r/d2pUgdwZzwwd2P6Bdwvw6d2vadwN1
                                                                                                                                                                                                                    MD5:2C16CC2D65493384930E67AF99DE2D76
                                                                                                                                                                                                                    SHA1:F8FA820064E47D165AC0E1B289F7A2C0B1B14B6A
                                                                                                                                                                                                                    SHA-256:CCA5748F2798338A76F21AA4CBBD8CADE0AF8CA4D6ED9FC4DE82339C87AC411B
                                                                                                                                                                                                                    SHA-512:BF8D0B58218A0B877D5B7F02B846EEE2404A9A206C3170FF3955EF1F82FF9509794D5FB858A2DE029F8F9378CAAD51110BA658F57509ADD76A9DF462B24DA6E1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p..........B...........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IJY%.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WJY%.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WJY%...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............w.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                    Entropy (8bit):4.927085194660179
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNu9V:8S+OfJQPUFpOdwNIOdYVjvYcXaNL5G8P
                                                                                                                                                                                                                    MD5:B1F62A4B9E9B88EE71AE4699D1F020EC
                                                                                                                                                                                                                    SHA1:91FC4183E59DA10971B2B280B4851F90081D9569
                                                                                                                                                                                                                    SHA-256:932153CA1349A56504601C31A220C123C0DF3FBCBD64008CE2504AAC45F33D95
                                                                                                                                                                                                                    SHA-512:9F586191F42F02105C2E8D520D2148A51709CA868944BDA2253ACB1DB7A5818C56FCD661BC6D97474F2810197BF3F20A3405FF625A45B7A5749ADFE20F7485B2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                    Entropy (8bit):4.927085194660179
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNu9V:8S+OfJQPUFpOdwNIOdYVjvYcXaNL5G8P
                                                                                                                                                                                                                    MD5:B1F62A4B9E9B88EE71AE4699D1F020EC
                                                                                                                                                                                                                    SHA1:91FC4183E59DA10971B2B280B4851F90081D9569
                                                                                                                                                                                                                    SHA-256:932153CA1349A56504601C31A220C123C0DF3FBCBD64008CE2504AAC45F33D95
                                                                                                                                                                                                                    SHA-512:9F586191F42F02105C2E8D520D2148A51709CA868944BDA2253ACB1DB7A5818C56FCD661BC6D97474F2810197BF3F20A3405FF625A45B7A5749ADFE20F7485B2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                    Entropy (8bit):0.07323675010927559
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiS:DLhesh7Owd4+ji
                                                                                                                                                                                                                    MD5:80B9617C95BB43011F716CF026ED77E5
                                                                                                                                                                                                                    SHA1:0EAA74D978700AEE3E5F931165BB4CB8BEC89EE9
                                                                                                                                                                                                                    SHA-256:F80C4A7EB18D04ECDFA527F2B33901052F134B6A8A8071EAF064386B108CBE4D
                                                                                                                                                                                                                    SHA-512:CDB3D6CBECF2A42CF24BFA819520C4F5E336B4482610AEECD122E1DAE8E53E0ED903760D7308B7EA67117EF760AF21D9159D4AAD398E7E1EC22DC1CD556D11B1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                    Entropy (8bit):0.039873451571426154
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:GHlhV/zZpreUI4/HlhV/zZpreUQXil8a9//Ylll4llqlyllel4lt:G7VbrJ/7VbrAGL9XIwlio
                                                                                                                                                                                                                    MD5:31E2AC668775EE9F20595848DF26A072
                                                                                                                                                                                                                    SHA1:E17D2913FA49AD423743BEA0EEF21FDD0CADC4CB
                                                                                                                                                                                                                    SHA-256:082DF4BAFBE19806856971D8C77CD0CB9A5EEF9D8FEDF5E5D908838407D26B7E
                                                                                                                                                                                                                    SHA-512:A639E8E16EB56646183ED9C3AE1F634563D94FF64A9002B07370CD23E1E6BBEBB943F08F2D599F7CDAE4AF90FCA2BD5CEB96450C3021DCD510CAEDA6C0BD95CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:..-.........................u$\5A..[.V....8E^nFU..-.........................u$\5A..[.V....8E^nFU........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):163992
                                                                                                                                                                                                                    Entropy (8bit):0.11783528683408442
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:KkRfkxUsLxsZ+ibjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsax/wll2VVZ2i7+:fRMx1QdxJtUnWdU+RVxImZk
                                                                                                                                                                                                                    MD5:36DBE2606AAD502AD43E1A55893A9D4B
                                                                                                                                                                                                                    SHA1:B2DCA814F178C95A42F7026FEDC70647A87FABE5
                                                                                                                                                                                                                    SHA-256:578B3963D33EA1A2B47C988FBFF2FDA896462E50AC7A294CCD29A8A7557A05B4
                                                                                                                                                                                                                    SHA-512:F3476C8FA5AC4A74949ECF9A1F170929A5589FAA727FC061898F7A4D2D48B4A60B81D5DA32D37DA735FB06C1014F2C38EF837914F68B74D4E66FBB58D2CAA814
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:7....-..........A..[.V..1K.Tiq..........A..[.V...j....:'................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                    Entropy (8bit):5.496150400938714
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:YnaRtLYbBp6Vhj4qyaaX36KduN555RfGNBw8drSl:Ve/qVaafcwM0
                                                                                                                                                                                                                    MD5:019D5BA83ED6DB13534288813D719B7E
                                                                                                                                                                                                                    SHA1:939F4E2E1BD437A8821F83C2C83E006D47B80123
                                                                                                                                                                                                                    SHA-256:DF4A0E5C047C3257D016ED4D8F200C0F196503A64F103BA88EA17E3B7B3475C0
                                                                                                                                                                                                                    SHA-512:9675441BD04F1D5DF9FE75F08FCA45F05005EFCDC86058F349BAC21CDF8C7689ABBA47C382823C1AFBC9349AC2832E431FB677C4E3CE0F07A7318E167A042242
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728589877);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728589877);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728589877);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172858
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                    Entropy (8bit):5.496150400938714
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:192:YnaRtLYbBp6Vhj4qyaaX36KduN555RfGNBw8drSl:Ve/qVaafcwM0
                                                                                                                                                                                                                    MD5:019D5BA83ED6DB13534288813D719B7E
                                                                                                                                                                                                                    SHA1:939F4E2E1BD437A8821F83C2C83E006D47B80123
                                                                                                                                                                                                                    SHA-256:DF4A0E5C047C3257D016ED4D8F200C0F196503A64F103BA88EA17E3B7B3475C0
                                                                                                                                                                                                                    SHA-512:9675441BD04F1D5DF9FE75F08FCA45F05005EFCDC86058F349BAC21CDF8C7689ABBA47C382823C1AFBC9349AC2832E431FB677C4E3CE0F07A7318E167A042242
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728589877);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728589877);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728589877);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172858
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                    Entropy (8bit):4.955504578630118
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:YZFgIN2GIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YlSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                    MD5:79669ED621D0537C35642484C371FF4C
                                                                                                                                                                                                                    SHA1:88F6EDA6496F4016E274546D363A434ED87AC81D
                                                                                                                                                                                                                    SHA-256:6CCE7DBCCD945C364B1536571CEFC82897FF88A1A8D818342426FAFDD20D5732
                                                                                                                                                                                                                    SHA-512:7F24DB40A135A8D8725F5E28DA299DC85E851C6770F64AB7C731AAFBFA2941AE953487D2ED729B9DED831056655FDC98EFA6BEA2F2F881214F678A3EA8A5D173
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"health","id":"3b10a28c-a67a-419d-b929-02110dc37aff","creationDate":"2024-10-10T19:51:47.602Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                    Entropy (8bit):4.955504578630118
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:12:YZFgIN2GIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YlSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                    MD5:79669ED621D0537C35642484C371FF4C
                                                                                                                                                                                                                    SHA1:88F6EDA6496F4016E274546D363A434ED87AC81D
                                                                                                                                                                                                                    SHA-256:6CCE7DBCCD945C364B1536571CEFC82897FF88A1A8D818342426FAFDD20D5732
                                                                                                                                                                                                                    SHA-512:7F24DB40A135A8D8725F5E28DA299DC85E851C6770F64AB7C731AAFBFA2941AE953487D2ED729B9DED831056655FDC98EFA6BEA2F2F881214F678A3EA8A5D173
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"type":"health","id":"3b10a28c-a67a-419d-b929-02110dc37aff","creationDate":"2024-10-10T19:51:47.602Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1573
                                                                                                                                                                                                                    Entropy (8bit):6.335942519129447
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSitELXnIg3I/pnxQwRlszT5sKt0H3eHVQj6TtGamhujJlOsIomNVrw:GUpOx+vgnR6e3eHT04JlIquR4
                                                                                                                                                                                                                    MD5:A192F61DB40FF0BA5E61CFA76FE4A3B9
                                                                                                                                                                                                                    SHA1:682A639CD1CF325154FBE097EA371700DEF2F4FC
                                                                                                                                                                                                                    SHA-256:31C72B29198D21AA30FCD1D69E6F8FC22BE2E8F506642923DC79E4A30E548B57
                                                                                                                                                                                                                    SHA-512:77477CD46354B26473C3E0ECB8BA147E09B4F9428C1B81DEE3CA24DB44BC87A9A486F5D84A48767725894E2EE7E63A103B0F54C3B64A117390BCAABD9D6DEC06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6a019d27-09e0-47a0-b900-86747a65bb39}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728589882067,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P46912...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...52823,"originA...
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1573
                                                                                                                                                                                                                    Entropy (8bit):6.335942519129447
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSitELXnIg3I/pnxQwRlszT5sKt0H3eHVQj6TtGamhujJlOsIomNVrw:GUpOx+vgnR6e3eHT04JlIquR4
                                                                                                                                                                                                                    MD5:A192F61DB40FF0BA5E61CFA76FE4A3B9
                                                                                                                                                                                                                    SHA1:682A639CD1CF325154FBE097EA371700DEF2F4FC
                                                                                                                                                                                                                    SHA-256:31C72B29198D21AA30FCD1D69E6F8FC22BE2E8F506642923DC79E4A30E548B57
                                                                                                                                                                                                                    SHA-512:77477CD46354B26473C3E0ECB8BA147E09B4F9428C1B81DEE3CA24DB44BC87A9A486F5D84A48767725894E2EE7E63A103B0F54C3B64A117390BCAABD9D6DEC06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6a019d27-09e0-47a0-b900-86747a65bb39}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728589882067,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P46912...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...52823,"originA...
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1573
                                                                                                                                                                                                                    Entropy (8bit):6.335942519129447
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSitELXnIg3I/pnxQwRlszT5sKt0H3eHVQj6TtGamhujJlOsIomNVrw:GUpOx+vgnR6e3eHT04JlIquR4
                                                                                                                                                                                                                    MD5:A192F61DB40FF0BA5E61CFA76FE4A3B9
                                                                                                                                                                                                                    SHA1:682A639CD1CF325154FBE097EA371700DEF2F4FC
                                                                                                                                                                                                                    SHA-256:31C72B29198D21AA30FCD1D69E6F8FC22BE2E8F506642923DC79E4A30E548B57
                                                                                                                                                                                                                    SHA-512:77477CD46354B26473C3E0ECB8BA147E09B4F9428C1B81DEE3CA24DB44BC87A9A486F5D84A48767725894E2EE7E63A103B0F54C3B64A117390BCAABD9D6DEC06
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6a019d27-09e0-47a0-b900-86747a65bb39}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728589882067,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P46912...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...52823,"originA...
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):5.032244190358856
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YrSAYZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                    MD5:08D91E86C34D02663250B309B290CABB
                                                                                                                                                                                                                    SHA1:E5D788921764751D90A23205E866E39C5150E5F2
                                                                                                                                                                                                                    SHA-256:05E1B4CF1CA262520AC8E0AFBCBE042A7B877E3D795B0373BB34730584A14E0F
                                                                                                                                                                                                                    SHA-512:1D048F9DB2CBC7CF65A3C961F6C58E88D5E98A7E9A5A5743A6D4E14743EB14D9B3DC55BE492B780C4687ED4C5EBF496AAE6DA7B3548FE48FEEC367306ECC6304
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-10T19:51:01.003Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                    Entropy (8bit):5.032244190358856
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:48:YrSAYZ6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycZyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                    MD5:08D91E86C34D02663250B309B290CABB
                                                                                                                                                                                                                    SHA1:E5D788921764751D90A23205E866E39C5150E5F2
                                                                                                                                                                                                                    SHA-256:05E1B4CF1CA262520AC8E0AFBCBE042A7B877E3D795B0373BB34730584A14E0F
                                                                                                                                                                                                                    SHA-512:1D048F9DB2CBC7CF65A3C961F6C58E88D5E98A7E9A5A5743A6D4E14743EB14D9B3DC55BE492B780C4687ED4C5EBF496AAE6DA7B3548FE48FEEC367306ECC6304
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-10T19:51:01.003Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):6.584632574783502
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                    MD5:33ad5c2f2344bedcdcfcba2fbe78c5dd
                                                                                                                                                                                                                    SHA1:3989f099874419caf98d75fedaf0e22e5c3b7efd
                                                                                                                                                                                                                    SHA256:6a1821ac05e30029d1714bd39f744bbb24fbf765bbef577c9e23e1b4471384c9
                                                                                                                                                                                                                    SHA512:3639a66aaf78970338ec03204bab4b11602ef86c44e61d0816f56e2e8f144f12f6b806e3b9b538edd8de045f15bc8a4698b1ee4013be6dd9b3cb455a20c08d8b
                                                                                                                                                                                                                    SSDEEP:12288:rqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgarT7:rqDEvCTbMWu7rQYlBQcBiT6rprG8av7
                                                                                                                                                                                                                    TLSH:12159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                    Time Stamp:0x670819BC [Thu Oct 10 18:15:24 2024 UTC]
                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                    call 00007FF591206C03h
                                                                                                                                                                                                                    jmp 00007FF59120650Fh
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    call 00007FF5912066EDh
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    call 00007FF5912066BAh
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007FF5912092ADh
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007FF5912092F8h
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call 00007FF5912092E1h
                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c24.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .rsrc0xd40000x9c240x9e00426277efdf0ab72304dd2fc33b6b1f57False0.3155409414556962data5.373302504167505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xeecdata1.0028795811518325
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a40x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd71c0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7300x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7440x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                    RT_VERSION0xdd7580xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                    RT_MANIFEST0xdd8340x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.858150959 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.858196020 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.870335102 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.879257917 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.879276991 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.382143021 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.382162094 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.382213116 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.390584946 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.390584946 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.390594959 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.390868902 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.391093016 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.643547058 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.649199963 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.655778885 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.676079988 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.680788040 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.680810928 CEST44349739142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.681195021 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.681359053 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.682640076 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.682647943 CEST44349739142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.875411034 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.875451088 CEST44349740142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.878334999 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.891416073 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.891427040 CEST44349740142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.105581999 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.157133102 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.182231903 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.182307959 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.182650089 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.184108019 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.184134960 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.190062046 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.190113068 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.192349911 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.192454100 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.192476034 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.193137884 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.193177938 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.194494009 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.196029902 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.196048975 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.326730013 CEST44349739142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.326910019 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.327738047 CEST44349739142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.327795982 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.550173044 CEST44349740142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.550532103 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.551130056 CEST44349740142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.551382065 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.573164940 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.573164940 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.573187113 CEST44349739142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.573539019 CEST44349739142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.574135065 CEST49739443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.576940060 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.576956987 CEST44349740142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.577147961 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.577505112 CEST44349740142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.577528954 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.577600956 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.581404924 CEST49740443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.581562042 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.583326101 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.583357096 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.591718912 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.597371101 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.600725889 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.600860119 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.606254101 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.655658007 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.655842066 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.659006119 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.659038067 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.659338951 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.661062002 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.661207914 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.661226034 CEST4434974235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.661237955 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.661353111 CEST49742443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.677311897 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.677501917 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.677768946 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681298971 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681309938 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681494951 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681533098 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681560993 CEST4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681848049 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.681967020 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.682023048 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.682075977 CEST49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.685822010 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.685853958 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.685906887 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.686180115 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.686234951 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.686266899 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.686336994 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.686352968 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.688045979 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.688064098 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.689850092 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.695523024 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.695544004 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.726902962 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.726944923 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.727044106 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.727658033 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.727669954 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.803411007 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.809442043 CEST804973834.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.811748028 CEST4973880192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.837116003 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.842252970 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.843364954 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.843585014 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.848779917 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.046957016 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.050636053 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.057096958 CEST804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.057156086 CEST4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.366092920 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.368896008 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.369406939 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.369456053 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.370168924 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.373938084 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.376271963 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.379414082 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.383419037 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.387399912 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.391984940 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.391989946 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.392137051 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.394121885 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.404356956 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.404371023 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.404742002 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.408605099 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.408718109 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412229061 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412230015 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412314892 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412607908 CEST4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412722111 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412906885 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412930012 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.412935972 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.413290024 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.413382053 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.416824102 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.416851997 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.416886091 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.416985989 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.416985989 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.417009115 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.417076111 CEST44349744142.250.185.78192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.417243958 CEST4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.418370008 CEST49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.418432951 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.418668985 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.418718100 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.418744087 CEST49744443192.168.2.4142.250.185.78
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.418776035 CEST49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.428714037 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.619425058 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.621848106 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.882646084 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.882726908 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.886204004 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.886224985 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.886491060 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.889034986 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.889108896 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.889233112 CEST4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.889564037 CEST49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.979581118 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.979630947 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.979926109 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.979984999 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.981019020 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.982470036 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.982486010 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.986129045 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.986145973 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.986392021 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.986439943 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.991252899 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.076874018 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.134388924 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.266105890 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.281719923 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.286952972 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.288047075 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.288379908 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.293263912 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.313779116 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.364732027 CEST804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.366204023 CEST4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.471261978 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.473968983 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.478795052 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.478825092 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.478899956 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.479249001 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.479265928 CEST4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.479284048 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.483577967 CEST49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.483614922 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.485197067 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.485208988 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.755001068 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.808813095 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.944905996 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.944972038 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.949502945 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.949512005 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.949585915 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.949660063 CEST4434975634.117.188.166192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.949760914 CEST49756443192.168.2.434.117.188.166
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.992368937 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.992415905 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.993750095 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.995024920 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.995038986 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.998536110 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.003959894 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.093261003 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.147376060 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.147769928 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.152741909 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.249875069 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.294680119 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.554069996 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.554789066 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.558430910 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.558459997 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.558640003 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.558645010 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.558821917 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.559376955 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.559384108 CEST4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.559658051 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.559658051 CEST49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.560827017 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.560838938 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.561778069 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.566865921 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571671963 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571722984 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571837902 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.572989941 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.573031902 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.660123110 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.677139044 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.682127953 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.704679966 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.704720020 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.711292982 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.711318970 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.711529016 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.711538076 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.778698921 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.833878040 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.068069935 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.069789886 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.075123072 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.083410025 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.086683035 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.086738110 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.086779118 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.087013960 CEST4434976034.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.089869976 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.095411062 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.095411062 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.095427036 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.095779896 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.099395037 CEST49760443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.099448919 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.141083002 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.146050930 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.190397024 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.190443039 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.190598965 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.190789938 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.190826893 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.192168951 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.192183971 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.192990065 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.195771933 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.195781946 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.196029902 CEST4434976135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.197488070 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.197619915 CEST49761443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.218966961 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.218998909 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.219063044 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.219093084 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.219218016 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.219218016 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.219254971 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.222901106 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.224071026 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.224087000 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.235266924 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.239362001 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.244471073 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.288829088 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.338109016 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.391957045 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.653111935 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.653197050 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.657573938 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.657604933 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.657949924 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.660172939 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.660264015 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.660414934 CEST4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.660469055 CEST49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.680573940 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.680731058 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.690222979 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.690376043 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.711019993 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.711033106 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.711811066 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.765296936 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771437883 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771459103 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771580935 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771584034 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771641016 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771692038 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.771707058 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.772274971 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.772411108 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.400296926 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.405375957 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.453212976 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.453311920 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.454967022 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.456423998 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.456465006 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.494563103 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.536331892 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.917237997 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.917426109 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.928812981 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.928904057 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.928941011 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.929148912 CEST4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.929214001 CEST49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.626471043 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.735044956 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.939716101 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.940207958 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.941323996 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.983021021 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.031337976 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.078551054 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.078596115 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.082379103 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.083602905 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.083623886 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.089354038 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.359869003 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.364793062 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.458484888 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.506128073 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.558850050 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.558926105 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.562968969 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.562983036 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.563052893 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.563150883 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.563200951 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.484082937 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.489367962 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.578921080 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.603930950 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.609174013 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.624954939 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.703166962 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.748823881 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.486311913 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.486403942 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.488678932 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.489905119 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.489998102 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.582221031 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.602226973 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.713831902 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.719203949 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.026788950 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.026990891 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.031877041 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.031877041 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.031935930 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.032145977 CEST4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.032762051 CEST49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.034707069 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.047429085 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.146485090 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.152879953 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.166501045 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.199557066 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.327002048 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.379003048 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.799417973 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.799467087 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.799592018 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.799655914 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.799665928 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.903011084 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.903094053 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.903312922 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.903354883 CEST4434977652.222.236.48192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904517889 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904632092 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904647112 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904669046 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904820919 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904834986 CEST4434977652.222.236.48192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.910528898 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.910618067 CEST4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.913139105 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.918816090 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.918853045 CEST4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.969583988 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.969620943 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.970079899 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.971375942 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.971391916 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.449551105 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.449652910 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.452398062 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.452425003 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.452805996 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.455229044 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.455229044 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.455491066 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.456330061 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.458412886 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.465476990 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.465564966 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.466489077 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.468199015 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.468218088 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.468698978 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.470671892 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.470750093 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.470891953 CEST4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.471189022 CEST49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.496006966 CEST4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.496159077 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.500757933 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.500819921 CEST4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.500878096 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.501132965 CEST4434977735.190.72.216192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.501290083 CEST49777443192.168.2.435.190.72.216
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.525496006 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.525564909 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.529850006 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.529864073 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.529922962 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.530061007 CEST4434977835.201.103.21192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.530152082 CEST49778443192.168.2.435.201.103.21
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.542665005 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.542701960 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.543303967 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.543463945 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.543472052 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.562252045 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.564723015 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.572390079 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.603471041 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.669106960 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.719405890 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.726536036 CEST4434977652.222.236.48192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.726633072 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.729707003 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.729713917 CEST4434977652.222.236.48192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.730098009 CEST4434977652.222.236.48192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.731966972 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.732042074 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.732141972 CEST4434977652.222.236.48192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.735022068 CEST49776443192.168.2.452.222.236.48
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.739156008 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.739186049 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.739444017 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.739568949 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.739574909 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.741302013 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.741389036 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.741513014 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.741626978 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.741646051 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.743253946 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.743274927 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.744416952 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.751945972 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.757328033 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.757328033 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.757462978 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.850575924 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.853116035 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.868280888 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.904336929 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.967720032 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.020236015 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.053220034 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.053417921 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.055993080 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.056004047 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.056391954 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.057837009 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.057920933 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.058010101 CEST4434977934.149.100.209192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.058324099 CEST49779443192.168.2.434.149.100.209
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.060569048 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.067188978 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.159606934 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.161932945 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.170588017 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.205163002 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.230058908 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.232024908 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.232377052 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.232391119 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.232592106 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.234477043 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.234548092 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.234605074 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.236452103 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.236514091 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.244143963 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.244904995 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.245033026 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.247469902 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.247499943 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.248543978 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.249164104 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.249850988 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.249927044 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.250066996 CEST4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.250081062 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.250101089 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.254549980 CEST49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.254590034 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.257193089 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.257250071 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.257590055 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.260004997 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.260114908 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.260406971 CEST4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.260616064 CEST49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.296819925 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.336741924 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.339071989 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.341083050 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.346141100 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.390130043 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.442704916 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.490420103 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:52.357810974 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:52.363152027 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:52.458071947 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:52.463334084 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.575252056 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.580164909 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.669722080 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.673332930 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.678860903 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.717401028 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.773402929 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.817675114 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.176485062 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.176574945 CEST4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.176665068 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.177865028 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.177903891 CEST4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.649477005 CEST4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.649589062 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.653141975 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.653168917 CEST4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.653218031 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.653547049 CEST4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.671971083 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.673428059 CEST49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.676899910 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.766882896 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.769742966 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.774748087 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.820542097 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.868537903 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.920809031 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:07.780729055 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:07.786169052 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:07.881012917 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:07.885998964 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.806761026 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.806833029 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.807689905 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.807838917 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.807856083 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.811033010 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.811053991 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.811487913 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.811702967 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.811717033 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.815557957 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.815640926 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.816617966 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.816720009 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.816740990 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.295356035 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.295437098 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.297966003 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.298742056 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.298753023 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.299053907 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.299062967 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.301291943 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.301309109 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.301778078 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.301994085 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.302206039 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.304678917 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.304734945 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.305079937 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.305722952 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.305830956 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.305871010 CEST4434984234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.306174040 CEST49842443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.307215929 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.307284117 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.307418108 CEST4434984134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.307548046 CEST49841443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.308300972 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.308301926 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.308531046 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.308702946 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.363627911 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.365062952 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.365106106 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.368868113 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.372462988 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.372572899 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.372602940 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.405191898 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.405232906 CEST4434985034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.405329943 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.405359030 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.406801939 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.406815052 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.406815052 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.406878948 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.406886101 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.406924009 CEST4434985034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.434523106 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.434551001 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.434940100 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.435091019 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.435095072 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.457668066 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.502556086 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.507487059 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.513433933 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.601094961 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.644951105 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.836086988 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.836103916 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.836266041 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.839082956 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.839138031 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.839492083 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.841682911 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.841684103 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.841900110 CEST4434984934.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.843523026 CEST49849443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.843883991 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.848860025 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.865528107 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.865595102 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.868273973 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.868288040 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.868488073 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.870716095 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.870790958 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.870837927 CEST4434985134.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.870903969 CEST49851443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.878125906 CEST4434985034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.878273964 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.880841017 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.880897999 CEST4434985034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.881243944 CEST4434985034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.883141041 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.883214951 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.883320093 CEST4434985034.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.883708000 CEST49850443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.916273117 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.916337013 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.918868065 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.918874979 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.919184923 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.921237946 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.921318054 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.921447039 CEST4434985234.120.208.123192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.921503067 CEST49852443192.168.2.434.120.208.123
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.940186024 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.967108011 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.972120047 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.992696047 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:12.065665960 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:12.115160942 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:21.961374998 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:21.966295958 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:22.077265978 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:22.082101107 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:31.967957020 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:31.974653006 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:32.090473890 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:32.095837116 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.402198076 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.402285099 CEST4435000734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.402472973 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.403743982 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.403783083 CEST4435000734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.890043974 CEST4435000734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.898854017 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.903131962 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.903131962 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.903218985 CEST4435000734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.903641939 CEST4435000734.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.905452967 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.908837080 CEST50007443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.910624027 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.000426054 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.003447056 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.008413076 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.041407108 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.194592953 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.242063046 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:49.016174078 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:49.021101952 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:49.201106071 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:49.207093954 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:59.029468060 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:59.034571886 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:59.214422941 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:34:59.219429016 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:09.041968107 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:09.051997900 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:09.226881981 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:09.239871979 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:19.056226015 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:19.074393034 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:19.241202116 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:19.251425028 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:29.084851980 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:29.090291023 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:29.254138947 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:29.259216070 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:39.096952915 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:39.104415894 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:39.259790897 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:39.265573025 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:49.109841108 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:49.199755907 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:49.272701025 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:49.277995110 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.199707031 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.199744940 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.199876070 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.201426983 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.201442003 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.203005075 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.209144115 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.287787914 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.705984116 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.710252047 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.710321903 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.716020107 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.716034889 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.716111898 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.716239929 CEST4435006034.107.243.93192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.716326952 CEST50060443192.168.2.434.107.243.93
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.718842030 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.727682114 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.819571972 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.823693991 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.828711987 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.873847961 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.925708055 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.974072933 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:36:09.821405888 CEST4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:36:09.826608896 CEST804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:36:09.938139915 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                    Oct 10, 2024 20:36:09.943108082 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.858378887 CEST5436753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.867759943 CEST53543671.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.871695042 CEST5864053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.880362034 CEST53586401.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.440599918 CEST5750353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.450894117 CEST5635953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.458017111 CEST53563591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.471133947 CEST5341453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.478382111 CEST53534141.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.642857075 CEST5105953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.650065899 CEST53510591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.683022976 CEST5621653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.690335035 CEST53562161.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.690856934 CEST6005953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.697803974 CEST53600591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.171184063 CEST6222953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.174833059 CEST6357653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.179579020 CEST5764153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.180742025 CEST53622291.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.182231903 CEST6473553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.183543921 CEST53635761.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.187052965 CEST53576411.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.189984083 CEST6320353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.190022945 CEST53647351.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.191355944 CEST6325353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.193487883 CEST5145453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.197459936 CEST53632031.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.199074984 CEST53632531.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.201322079 CEST53514541.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.208821058 CEST6429753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.209152937 CEST5704753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.209575891 CEST5450253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.216037035 CEST53642971.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.216800928 CEST53570471.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.217077971 CEST53545021.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.578260899 CEST6157053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.717462063 CEST5909753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.725032091 CEST53590971.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.727134943 CEST5995953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.734802961 CEST53599591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.735466957 CEST5633653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.743820906 CEST53563361.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.008742094 CEST5844853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.042720079 CEST53620841.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.786403894 CEST6054453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.793865919 CEST53605441.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.800246954 CEST4979553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.807470083 CEST53497951.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.815212011 CEST5959553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.822132111 CEST53595951.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.557694912 CEST5142453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.559421062 CEST6160753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.565038919 CEST53514241.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.566543102 CEST53616071.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571760893 CEST5843053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571872950 CEST5250953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.580007076 CEST53584301.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.580272913 CEST53525091.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.580471039 CEST5884253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.592052937 CEST53588421.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.374411106 CEST5251353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.384299994 CEST53525131.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.395505905 CEST6435953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.403621912 CEST53643591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.406199932 CEST5709453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.413736105 CEST53570941.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.845240116 CEST5799853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.845489025 CEST6451653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.845704079 CEST6425453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852519035 CEST53645161.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST53579981.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.854849100 CEST53642541.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.858949900 CEST5572253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.861243963 CEST6545753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.862088919 CEST6390753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.866187096 CEST53557221.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.867837906 CEST4961253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST53654571.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.870373964 CEST6342553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.873584986 CEST53639071.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.874011993 CEST6190253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.874761105 CEST53496121.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.876122952 CEST6469753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.877439976 CEST53634251.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.878050089 CEST6507353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.882070065 CEST53619021.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883352995 CEST53646971.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883770943 CEST5162653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.885893106 CEST53650731.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.886373997 CEST5202853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891170979 CEST53516261.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891782045 CEST5716053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.893367052 CEST53520281.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.893879890 CEST6335253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.899673939 CEST53571601.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.900989056 CEST53633521.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.083300114 CEST5372853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.090262890 CEST53537281.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.486381054 CEST4988253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.535223961 CEST53498821.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.034589052 CEST5449753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.778846979 CEST5995453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.797116995 CEST5232353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901727915 CEST53523231.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.902156115 CEST53599541.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904175043 CEST5063653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.905812025 CEST5602353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.912709951 CEST5224153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.937061071 CEST53560231.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.940450907 CEST53506361.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.941817045 CEST5305553192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.960489035 CEST53522411.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.970045090 CEST6024653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.004894018 CEST53530551.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.025887012 CEST53602461.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.026730061 CEST5105253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.078922987 CEST53510521.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.175894022 CEST5380353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.184894085 CEST53538031.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.185880899 CEST5384653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.193186998 CEST53538461.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.819606066 CEST5076953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.826895952 CEST53507691.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.364154100 CEST5799653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.392832994 CEST5554353192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.401222944 CEST53555431.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.402048111 CEST5613653192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.409174919 CEST53561361.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.905859947 CEST6209853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.179456949 CEST5969153192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.187381983 CEST53596911.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.188983917 CEST6515053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.198110104 CEST53651501.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.198788881 CEST5565953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.207559109 CEST53556591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.719043970 CEST5225453192.168.2.41.1.1.1
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.858378887 CEST192.168.2.41.1.1.10xc79fStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.871695042 CEST192.168.2.41.1.1.10xdfdbStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.440599918 CEST192.168.2.41.1.1.10xae2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.450894117 CEST192.168.2.41.1.1.10x190Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.471133947 CEST192.168.2.41.1.1.10x9b16Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.642857075 CEST192.168.2.41.1.1.10x7f6cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.683022976 CEST192.168.2.41.1.1.10xc21eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.690856934 CEST192.168.2.41.1.1.10x25beStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.171184063 CEST192.168.2.41.1.1.10xb848Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.174833059 CEST192.168.2.41.1.1.10x6851Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.179579020 CEST192.168.2.41.1.1.10x94b4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.182231903 CEST192.168.2.41.1.1.10x7b77Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.189984083 CEST192.168.2.41.1.1.10xc909Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.191355944 CEST192.168.2.41.1.1.10x3ab4Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.193487883 CEST192.168.2.41.1.1.10x744eStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.208821058 CEST192.168.2.41.1.1.10x512aStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.209152937 CEST192.168.2.41.1.1.10xf33fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.209575891 CEST192.168.2.41.1.1.10xc678Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.578260899 CEST192.168.2.41.1.1.10x3b68Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.717462063 CEST192.168.2.41.1.1.10x7b21Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.727134943 CEST192.168.2.41.1.1.10xdf0aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.735466957 CEST192.168.2.41.1.1.10x955bStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.008742094 CEST192.168.2.41.1.1.10x24b2Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.786403894 CEST192.168.2.41.1.1.10x2ccStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.800246954 CEST192.168.2.41.1.1.10xb93aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.815212011 CEST192.168.2.41.1.1.10x54a8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.557694912 CEST192.168.2.41.1.1.10xc438Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.559421062 CEST192.168.2.41.1.1.10xca54Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571760893 CEST192.168.2.41.1.1.10xc199Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.571872950 CEST192.168.2.41.1.1.10xccdbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.580471039 CEST192.168.2.41.1.1.10x5039Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.374411106 CEST192.168.2.41.1.1.10x6ce9Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.395505905 CEST192.168.2.41.1.1.10xd778Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.406199932 CEST192.168.2.41.1.1.10x20fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.845240116 CEST192.168.2.41.1.1.10x69f0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.845489025 CEST192.168.2.41.1.1.10xc2c4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.845704079 CEST192.168.2.41.1.1.10x662cStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.858949900 CEST192.168.2.41.1.1.10x5c5fStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.861243963 CEST192.168.2.41.1.1.10xde50Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.862088919 CEST192.168.2.41.1.1.10x8871Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.867837906 CEST192.168.2.41.1.1.10xdd2cStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.870373964 CEST192.168.2.41.1.1.10xb766Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.874011993 CEST192.168.2.41.1.1.10x856eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.876122952 CEST192.168.2.41.1.1.10xc560Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.878050089 CEST192.168.2.41.1.1.10x9406Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883770943 CEST192.168.2.41.1.1.10x88e4Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.886373997 CEST192.168.2.41.1.1.10x3cb9Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891782045 CEST192.168.2.41.1.1.10xcb07Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.893879890 CEST192.168.2.41.1.1.10xe773Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.083300114 CEST192.168.2.41.1.1.10xe543Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.486381054 CEST192.168.2.41.1.1.10x234bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.034589052 CEST192.168.2.41.1.1.10xc7ecStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.778846979 CEST192.168.2.41.1.1.10x3a16Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.797116995 CEST192.168.2.41.1.1.10xcb4Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.904175043 CEST192.168.2.41.1.1.10x4a66Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.905812025 CEST192.168.2.41.1.1.10x3677Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.912709951 CEST192.168.2.41.1.1.10x6609Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.941817045 CEST192.168.2.41.1.1.10x4f2cStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.970045090 CEST192.168.2.41.1.1.10xa099Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.026730061 CEST192.168.2.41.1.1.10x11afStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.175894022 CEST192.168.2.41.1.1.10x1b3dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.185880899 CEST192.168.2.41.1.1.10x2a9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.819606066 CEST192.168.2.41.1.1.10xae23Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.364154100 CEST192.168.2.41.1.1.10x92b4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.392832994 CEST192.168.2.41.1.1.10xefeeStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.402048111 CEST192.168.2.41.1.1.10x147fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.905859947 CEST192.168.2.41.1.1.10x7eefStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.179456949 CEST192.168.2.41.1.1.10x5442Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.188983917 CEST192.168.2.41.1.1.10xcc81Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.198788881 CEST192.168.2.41.1.1.10xe9acStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.719043970 CEST192.168.2.41.1.1.10x22a2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.791449070 CEST1.1.1.1192.168.2.40x962No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:11.867759943 CEST1.1.1.1192.168.2.40xc79fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.448379993 CEST1.1.1.1192.168.2.40xae2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.448379993 CEST1.1.1.1192.168.2.40xae2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.458017111 CEST1.1.1.1192.168.2.40x190No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:12.478382111 CEST1.1.1.1192.168.2.40x9b16No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.650065899 CEST1.1.1.1192.168.2.40x7f6cNo error (0)youtube.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.690335035 CEST1.1.1.1192.168.2.40xc21eNo error (0)youtube.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.697803974 CEST1.1.1.1192.168.2.40x25beNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.180742025 CEST1.1.1.1192.168.2.40xb848No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.183543921 CEST1.1.1.1192.168.2.40x6851No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.187052965 CEST1.1.1.1192.168.2.40x94b4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.187052965 CEST1.1.1.1192.168.2.40x94b4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.188714027 CEST1.1.1.1192.168.2.40xa6acNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.188714027 CEST1.1.1.1192.168.2.40xa6acNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.190022945 CEST1.1.1.1192.168.2.40x7b77No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.190022945 CEST1.1.1.1192.168.2.40x7b77No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.197459936 CEST1.1.1.1192.168.2.40xc909No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.199074984 CEST1.1.1.1192.168.2.40x3ab4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.201322079 CEST1.1.1.1192.168.2.40x744eNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.585956097 CEST1.1.1.1192.168.2.40x3b68No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.585956097 CEST1.1.1.1192.168.2.40x3b68No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.725032091 CEST1.1.1.1192.168.2.40x7b21No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.725032091 CEST1.1.1.1192.168.2.40x7b21No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.725032091 CEST1.1.1.1192.168.2.40x7b21No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.734802961 CEST1.1.1.1192.168.2.40xdf0aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.743820906 CEST1.1.1.1192.168.2.40x955bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.018161058 CEST1.1.1.1192.168.2.40x24b2No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.793865919 CEST1.1.1.1192.168.2.40x2ccNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.807470083 CEST1.1.1.1192.168.2.40xb93aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.557089090 CEST1.1.1.1192.168.2.40xa0c3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.565038919 CEST1.1.1.1192.168.2.40xc438No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.565038919 CEST1.1.1.1192.168.2.40xc438No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.566543102 CEST1.1.1.1192.168.2.40xca54No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.580007076 CEST1.1.1.1192.168.2.40xc199No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.687675953 CEST1.1.1.1192.168.2.40x6aa7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.687675953 CEST1.1.1.1192.168.2.40x6aa7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.217951059 CEST1.1.1.1192.168.2.40x46f3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.384299994 CEST1.1.1.1192.168.2.40x6ce9No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.384299994 CEST1.1.1.1192.168.2.40x6ce9No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.384299994 CEST1.1.1.1192.168.2.40x6ce9No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.403621912 CEST1.1.1.1192.168.2.40xd778No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852519035 CEST1.1.1.1192.168.2.40xc2c4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852519035 CEST1.1.1.1192.168.2.40xc2c4No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.852605104 CEST1.1.1.1192.168.2.40x69f0No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.854849100 CEST1.1.1.1192.168.2.40x662cNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.854849100 CEST1.1.1.1192.168.2.40x662cNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.866187096 CEST1.1.1.1192.168.2.40x5c5fNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.868623018 CEST1.1.1.1192.168.2.40xde50No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.873584986 CEST1.1.1.1192.168.2.40x8871No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.874761105 CEST1.1.1.1192.168.2.40xdd2cNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.877439976 CEST1.1.1.1192.168.2.40xb766No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.877439976 CEST1.1.1.1192.168.2.40xb766No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.877439976 CEST1.1.1.1192.168.2.40xb766No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.877439976 CEST1.1.1.1192.168.2.40xb766No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.882070065 CEST1.1.1.1192.168.2.40x856eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883352995 CEST1.1.1.1192.168.2.40xc560No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883352995 CEST1.1.1.1192.168.2.40xc560No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883352995 CEST1.1.1.1192.168.2.40xc560No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883352995 CEST1.1.1.1192.168.2.40xc560No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.883352995 CEST1.1.1.1192.168.2.40xc560No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.885893106 CEST1.1.1.1192.168.2.40x9406No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891170979 CEST1.1.1.1192.168.2.40x88e4No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891170979 CEST1.1.1.1192.168.2.40x88e4No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891170979 CEST1.1.1.1192.168.2.40x88e4No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.891170979 CEST1.1.1.1192.168.2.40x88e4No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:23.893367052 CEST1.1.1.1192.168.2.40x3cb9No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.052747965 CEST1.1.1.1192.168.2.40xc7ecNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.052747965 CEST1.1.1.1192.168.2.40xc7ecNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901727915 CEST1.1.1.1192.168.2.40xcb4No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901727915 CEST1.1.1.1192.168.2.40xcb4No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901727915 CEST1.1.1.1192.168.2.40xcb4No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901727915 CEST1.1.1.1192.168.2.40xcb4No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901796103 CEST1.1.1.1192.168.2.40x23b4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.901796103 CEST1.1.1.1192.168.2.40x23b4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.902156115 CEST1.1.1.1192.168.2.40x3a16No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.940450907 CEST1.1.1.1192.168.2.40x4a66No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.940450907 CEST1.1.1.1192.168.2.40x4a66No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.940450907 CEST1.1.1.1192.168.2.40x4a66No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.940450907 CEST1.1.1.1192.168.2.40x4a66No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.960489035 CEST1.1.1.1192.168.2.40x6609No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:40.960489035 CEST1.1.1.1192.168.2.40x6609No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.025887012 CEST1.1.1.1192.168.2.40xa099No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.254703045 CEST1.1.1.1192.168.2.40x416dNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.254703045 CEST1.1.1.1192.168.2.40x416dNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.184894085 CEST1.1.1.1192.168.2.40x1b3dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:10.813132048 CEST1.1.1.1192.168.2.40xc571No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.371407986 CEST1.1.1.1192.168.2.40x92b4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.371407986 CEST1.1.1.1192.168.2.40x92b4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.401222944 CEST1.1.1.1192.168.2.40xefeeNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.913408995 CEST1.1.1.1192.168.2.40x7eefNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.913408995 CEST1.1.1.1192.168.2.40x7eefNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.187381983 CEST1.1.1.1192.168.2.40x5442No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.198110104 CEST1.1.1.1192.168.2.40xcc81No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.734493971 CEST1.1.1.1192.168.2.40x22a2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.734493971 CEST1.1.1.1192.168.2.40x22a2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.44973834.107.221.82806748C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 10, 2024 20:33:13.676079988 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.105581999 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33184
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    1192.168.2.44974534.107.221.82806748C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.600860119 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.046957016 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:22:55 GMT
                                                                                                                                                                                                                    Age: 79820
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    2192.168.2.44974934.107.221.82806748C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 10, 2024 20:33:14.843585014 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.366092920 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33185
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.979984999 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.076874018 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33186
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.998536110 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.093261003 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33187
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.561778069 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.660123110 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33187
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.141083002 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.235266924 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33188
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.400296926 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:19.494563103 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33189
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.735044956 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.031337976 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33194
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.484082937 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.578921080 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33196
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.582221031 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.034707069 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.146485090 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33207
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.458412886 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.562252045 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33211
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.744416952 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.850575924 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33211
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.060569048 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.159606934 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33212
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.244143963 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.339071989 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33212
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:52.357810974 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.575252056 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.669722080 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33226
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.671971083 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.766882896 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33227
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:34:07.780729055 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.363627911 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.457668066 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33241
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.843883991 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.940186024 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33241
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:34:21.961374998 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:31.967957020 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:38.905452967 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.000426054 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33268
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                    Oct 10, 2024 20:34:49.016174078 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:59.029468060 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:09.041968107 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:19.056226015 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:29.084851980 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.718842030 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.819571972 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 09:20:10 GMT
                                                                                                                                                                                                                    Age: 33349
                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    3192.168.2.44975334.107.221.82806748C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 10, 2024 20:33:15.986439943 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    4192.168.2.44975534.107.221.82806748C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.288379908 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:16.755001068 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48152
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.147769928 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.249875069 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48153
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.677139044 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:17.778698921 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48153
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.239362001 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:18.338109016 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48154
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.626471043 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:24.940207958 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48160
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.359869003 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:25.458484888 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48161
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.603930950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:26.703166962 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48162
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:36.713831902 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.152879953 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:37.327002048 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48173
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.564723015 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.669106960 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48177
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.853116035 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:41.967720032 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48177
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.161932945 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.296819925 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48178
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.341083050 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:42.442704916 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48178
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:52.458071947 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.673332930 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:56.773402929 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48192
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.769742966 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:33:57.868537903 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48193
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:34:07.881012917 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.502556086 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.601094961 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48207
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:34:11.967108011 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:34:12.065665960 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48208
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:34:22.077265978 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:32.090473890 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.003447056 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:34:39.194592953 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48235
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                    Oct 10, 2024 20:34:49.201106071 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:34:59.214422941 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:09.226881981 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:19.241202116 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:29.254138947 CEST6OUTData Raw: 00
                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.823693991 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Oct 10, 2024 20:35:59.925708055 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                    Date: Thu, 10 Oct 2024 05:10:44 GMT
                                                                                                                                                                                                                    Age: 48315
                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:14:33:05
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                    Imagebase:0x860000
                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                    MD5 hash:33AD5C2F2344BEDCDCFCBA2FBE78C5DD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                    Start time:14:33:05
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                    Start time:14:33:05
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                    Imagebase:0xb90000
                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                    Start time:14:33:08
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                    Start time:14:33:09
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2236 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe5b1ea3-e837-4024-9f98-907310fa68a5} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7dd56e510 socket
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                    Start time:14:33:11
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -parentBuildID 20230927232528 -prefsHandle 3868 -prefMapHandle 3740 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9db00f28-5800-4081-83a8-e49102fdbad6} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7ef470210 rdd
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                    Start time:14:33:16
                                                                                                                                                                                                                    Start date:10/10/2024
                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5112 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21590678-ea2d-4b6e-88e4-fe3b20728869} 6748 "\\.\pipe\gecko-crash-server-pipe.6748" 1f7f8fca710 utility
                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:2%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:4.4%
                                                                                                                                                                                                                      Total number of Nodes:1551
                                                                                                                                                                                                                      Total number of Limit Nodes:65
                                                                                                                                                                                                                      execution_graph 95697 861044 95702 8610f3 95697->95702 95699 86104a 95738 8800a3 29 API calls __onexit 95699->95738 95701 861054 95739 861398 95702->95739 95706 86116a 95749 86a961 95706->95749 95709 86a961 22 API calls 95710 86117e 95709->95710 95711 86a961 22 API calls 95710->95711 95712 861188 95711->95712 95713 86a961 22 API calls 95712->95713 95714 8611c6 95713->95714 95715 86a961 22 API calls 95714->95715 95716 861292 95715->95716 95754 86171c 95716->95754 95720 8612c4 95721 86a961 22 API calls 95720->95721 95722 8612ce 95721->95722 95775 871940 95722->95775 95724 8612f9 95785 861aab 95724->95785 95726 861315 95727 861325 GetStdHandle 95726->95727 95728 86137a 95727->95728 95729 8a2485 95727->95729 95732 861387 OleInitialize 95728->95732 95729->95728 95730 8a248e 95729->95730 95792 87fddb 95730->95792 95732->95699 95733 8a2495 95802 8d011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95733->95802 95735 8a249e 95803 8d0944 CreateThread 95735->95803 95737 8a24aa CloseHandle 95737->95728 95738->95701 95804 8613f1 95739->95804 95742 8613f1 22 API calls 95743 8613d0 95742->95743 95744 86a961 22 API calls 95743->95744 95745 8613dc 95744->95745 95811 866b57 95745->95811 95747 861129 95748 861bc3 6 API calls 95747->95748 95748->95706 95750 87fe0b 22 API calls 95749->95750 95751 86a976 95750->95751 95752 87fddb 22 API calls 95751->95752 95753 861174 95752->95753 95753->95709 95755 86a961 22 API calls 95754->95755 95756 86172c 95755->95756 95757 86a961 22 API calls 95756->95757 95758 861734 95757->95758 95759 86a961 22 API calls 95758->95759 95760 86174f 95759->95760 95761 87fddb 22 API calls 95760->95761 95762 86129c 95761->95762 95763 861b4a 95762->95763 95764 861b58 95763->95764 95765 86a961 22 API calls 95764->95765 95766 861b63 95765->95766 95767 86a961 22 API calls 95766->95767 95768 861b6e 95767->95768 95769 86a961 22 API calls 95768->95769 95770 861b79 95769->95770 95771 86a961 22 API calls 95770->95771 95772 861b84 95771->95772 95773 87fddb 22 API calls 95772->95773 95774 861b96 RegisterWindowMessageW 95773->95774 95774->95720 95776 871981 95775->95776 95777 87195d 95775->95777 95856 880242 5 API calls __Init_thread_wait 95776->95856 95784 87196e 95777->95784 95858 880242 5 API calls __Init_thread_wait 95777->95858 95780 87198b 95780->95777 95857 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95780->95857 95781 878727 95781->95784 95859 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95781->95859 95784->95724 95786 8a272d 95785->95786 95787 861abb 95785->95787 95860 8d3209 23 API calls 95786->95860 95788 87fddb 22 API calls 95787->95788 95790 861ac3 95788->95790 95790->95726 95791 8a2738 95793 87fde0 95792->95793 95794 88ea0c ___std_exception_copy 21 API calls 95793->95794 95795 87fdfa 95793->95795 95798 87fdfc 95793->95798 95861 884ead 7 API calls 2 library calls 95793->95861 95794->95793 95795->95733 95797 88066d 95863 8832a4 RaiseException 95797->95863 95798->95797 95862 8832a4 RaiseException 95798->95862 95801 88068a 95801->95733 95802->95735 95803->95737 95864 8d092a 28 API calls 95803->95864 95805 86a961 22 API calls 95804->95805 95806 8613fc 95805->95806 95807 86a961 22 API calls 95806->95807 95808 861404 95807->95808 95809 86a961 22 API calls 95808->95809 95810 8613c6 95809->95810 95810->95742 95812 866b67 _wcslen 95811->95812 95813 8a4ba1 95811->95813 95816 866ba2 95812->95816 95817 866b7d 95812->95817 95834 8693b2 95813->95834 95815 8a4baa 95815->95815 95818 87fddb 22 API calls 95816->95818 95823 866f34 22 API calls 95817->95823 95820 866bae 95818->95820 95824 87fe0b 95820->95824 95821 866b85 __fread_nolock 95821->95747 95823->95821 95826 87fddb 95824->95826 95827 87fdfa 95826->95827 95830 87fdfc 95826->95830 95838 88ea0c 95826->95838 95845 884ead 7 API calls 2 library calls 95826->95845 95827->95821 95829 88066d 95847 8832a4 RaiseException 95829->95847 95830->95829 95846 8832a4 RaiseException 95830->95846 95833 88068a 95833->95821 95835 8693c9 __fread_nolock 95834->95835 95836 8693c0 95834->95836 95835->95815 95836->95835 95850 86aec9 95836->95850 95844 893820 BuildCatchObjectHelperInternal 95838->95844 95839 89385e 95849 88f2d9 20 API calls _free 95839->95849 95841 893849 RtlAllocateHeap 95842 89385c 95841->95842 95841->95844 95842->95826 95844->95839 95844->95841 95848 884ead 7 API calls 2 library calls 95844->95848 95845->95826 95846->95829 95847->95833 95848->95844 95849->95842 95851 86aedc 95850->95851 95855 86aed9 __fread_nolock 95850->95855 95852 87fddb 22 API calls 95851->95852 95853 86aee7 95852->95853 95854 87fe0b 22 API calls 95853->95854 95854->95855 95855->95835 95856->95780 95857->95777 95858->95781 95859->95784 95860->95791 95861->95793 95862->95797 95863->95801 95865 862de3 95866 862df0 __wsopen_s 95865->95866 95867 8a2c2b ___scrt_fastfail 95866->95867 95868 862e09 95866->95868 95871 8a2c47 GetOpenFileNameW 95867->95871 95881 863aa2 95868->95881 95873 8a2c96 95871->95873 95875 866b57 22 API calls 95873->95875 95877 8a2cab 95875->95877 95877->95877 95878 862e27 95909 8644a8 95878->95909 95938 8a1f50 95881->95938 95884 863ace 95887 866b57 22 API calls 95884->95887 95885 863ae9 95944 86a6c3 95885->95944 95888 863ada 95887->95888 95940 8637a0 95888->95940 95891 862da5 95892 8a1f50 __wsopen_s 95891->95892 95893 862db2 GetLongPathNameW 95892->95893 95894 866b57 22 API calls 95893->95894 95895 862dda 95894->95895 95896 863598 95895->95896 95897 86a961 22 API calls 95896->95897 95898 8635aa 95897->95898 95899 863aa2 23 API calls 95898->95899 95900 8635b5 95899->95900 95901 8635c0 95900->95901 95906 8a32eb 95900->95906 95950 86515f 95901->95950 95905 8a330d 95906->95905 95962 87ce60 41 API calls 95906->95962 95908 8635df 95908->95878 95963 864ecb 95909->95963 95912 8a3833 95985 8d2cf9 95912->95985 95913 864ecb 94 API calls 95915 8644e1 95913->95915 95915->95912 95917 8644e9 95915->95917 95916 8a3848 95918 8a3869 95916->95918 95919 8a384c 95916->95919 95921 8644f5 95917->95921 95922 8a3854 95917->95922 95920 87fe0b 22 API calls 95918->95920 96012 864f39 95919->96012 95937 8a38ae 95920->95937 96011 86940c 136 API calls 2 library calls 95921->96011 96018 8cda5a 82 API calls 95922->96018 95926 8a3862 95926->95918 95927 862e31 95928 864f39 68 API calls 95931 8a3a5f 95928->95931 95931->95928 96024 8c989b 82 API calls __wsopen_s 95931->96024 95934 869cb3 22 API calls 95934->95937 95937->95931 95937->95934 96019 8c967e 22 API calls __fread_nolock 95937->96019 96020 8c95ad 42 API calls _wcslen 95937->96020 96021 8d0b5a 22 API calls 95937->96021 96022 86a4a1 22 API calls __fread_nolock 95937->96022 96023 863ff7 22 API calls 95937->96023 95939 863aaf GetFullPathNameW 95938->95939 95939->95884 95939->95885 95941 8637ae 95940->95941 95942 8693b2 22 API calls 95941->95942 95943 862e12 95942->95943 95943->95891 95945 86a6dd 95944->95945 95949 86a6d0 95944->95949 95946 87fddb 22 API calls 95945->95946 95947 86a6e7 95946->95947 95948 87fe0b 22 API calls 95947->95948 95948->95949 95949->95888 95951 86516e 95950->95951 95955 86518f __fread_nolock 95950->95955 95953 87fe0b 22 API calls 95951->95953 95952 87fddb 22 API calls 95954 8635cc 95952->95954 95953->95955 95956 8635f3 95954->95956 95955->95952 95957 863605 95956->95957 95961 863624 __fread_nolock 95956->95961 95959 87fe0b 22 API calls 95957->95959 95958 87fddb 22 API calls 95960 86363b 95958->95960 95959->95961 95960->95908 95961->95958 95962->95906 96025 864e90 LoadLibraryA 95963->96025 95968 864ef6 LoadLibraryExW 96033 864e59 LoadLibraryA 95968->96033 95969 8a3ccf 95970 864f39 68 API calls 95969->95970 95972 8a3cd6 95970->95972 95974 864e59 3 API calls 95972->95974 95976 8a3cde 95974->95976 96055 8650f5 40 API calls __fread_nolock 95976->96055 95977 864f20 95977->95976 95978 864f2c 95977->95978 95980 864f39 68 API calls 95978->95980 95981 8644cd 95980->95981 95981->95912 95981->95913 95982 8a3cf5 96056 8d28fe 27 API calls 95982->96056 95984 8a3d05 95986 8d2d15 95985->95986 96139 86511f 64 API calls 95986->96139 95988 8d2d29 96140 8d2e66 75 API calls 95988->96140 95990 8d2d3b 96008 8d2d3f 95990->96008 96141 8650f5 40 API calls __fread_nolock 95990->96141 95992 8d2d56 96142 8650f5 40 API calls __fread_nolock 95992->96142 95994 8d2d66 96143 8650f5 40 API calls __fread_nolock 95994->96143 95996 8d2d81 96144 8650f5 40 API calls __fread_nolock 95996->96144 95998 8d2d9c 96145 86511f 64 API calls 95998->96145 96000 8d2db3 96001 88ea0c ___std_exception_copy 21 API calls 96000->96001 96002 8d2dba 96001->96002 96003 88ea0c ___std_exception_copy 21 API calls 96002->96003 96004 8d2dc4 96003->96004 96146 8650f5 40 API calls __fread_nolock 96004->96146 96006 8d2dd8 96147 8d28fe 27 API calls 96006->96147 96008->95916 96009 8d2dee 96009->96008 96148 8d22ce 96009->96148 96011->95927 96013 864f43 96012->96013 96015 864f4a 96012->96015 96014 88e678 67 API calls 96013->96014 96014->96015 96016 864f6a FreeLibrary 96015->96016 96017 864f59 96015->96017 96016->96017 96017->95922 96018->95926 96019->95937 96020->95937 96021->95937 96022->95937 96023->95937 96024->95931 96026 864ec6 96025->96026 96027 864ea8 GetProcAddress 96025->96027 96030 88e5eb 96026->96030 96028 864eb8 96027->96028 96028->96026 96029 864ebf FreeLibrary 96028->96029 96029->96026 96057 88e52a 96030->96057 96032 864eea 96032->95968 96032->95969 96034 864e6e GetProcAddress 96033->96034 96035 864e8d 96033->96035 96036 864e7e 96034->96036 96038 864f80 96035->96038 96036->96035 96037 864e86 FreeLibrary 96036->96037 96037->96035 96039 87fe0b 22 API calls 96038->96039 96040 864f95 96039->96040 96125 865722 96040->96125 96042 864fa1 __fread_nolock 96043 8650a5 96042->96043 96044 8a3d1d 96042->96044 96051 864fdc 96042->96051 96128 8642a2 CreateStreamOnHGlobal 96043->96128 96136 8d304d 74 API calls 96044->96136 96047 8a3d22 96137 86511f 64 API calls 96047->96137 96050 8a3d45 96138 8650f5 40 API calls __fread_nolock 96050->96138 96051->96047 96054 86506e ISource 96051->96054 96134 8650f5 40 API calls __fread_nolock 96051->96134 96135 86511f 64 API calls 96051->96135 96054->95977 96055->95982 96056->95984 96058 88e536 BuildCatchObjectHelperInternal 96057->96058 96059 88e544 96058->96059 96062 88e574 96058->96062 96082 88f2d9 20 API calls _free 96059->96082 96061 88e549 96083 8927ec 26 API calls pre_c_initialization 96061->96083 96064 88e579 96062->96064 96065 88e586 96062->96065 96084 88f2d9 20 API calls _free 96064->96084 96074 898061 96065->96074 96068 88e58f 96069 88e5a2 96068->96069 96070 88e595 96068->96070 96086 88e5d4 LeaveCriticalSection __fread_nolock 96069->96086 96085 88f2d9 20 API calls _free 96070->96085 96072 88e554 __wsopen_s 96072->96032 96075 89806d BuildCatchObjectHelperInternal 96074->96075 96087 892f5e EnterCriticalSection 96075->96087 96077 89807b 96088 8980fb 96077->96088 96081 8980ac __wsopen_s 96081->96068 96082->96061 96083->96072 96084->96072 96085->96072 96086->96072 96087->96077 96094 89811e 96088->96094 96089 898177 96106 894c7d 96089->96106 96094->96089 96094->96094 96100 898088 96094->96100 96104 88918d EnterCriticalSection 96094->96104 96105 8891a1 LeaveCriticalSection 96094->96105 96095 898189 96095->96100 96119 893405 11 API calls 2 library calls 96095->96119 96097 8981a8 96120 88918d EnterCriticalSection 96097->96120 96101 8980b7 96100->96101 96124 892fa6 LeaveCriticalSection 96101->96124 96103 8980be 96103->96081 96104->96094 96105->96094 96107 894c8a BuildCatchObjectHelperInternal 96106->96107 96108 894cca 96107->96108 96109 894cb5 RtlAllocateHeap 96107->96109 96121 884ead 7 API calls 2 library calls 96107->96121 96122 88f2d9 20 API calls _free 96108->96122 96109->96107 96110 894cc8 96109->96110 96113 8929c8 96110->96113 96114 8929fc _free 96113->96114 96115 8929d3 RtlFreeHeap 96113->96115 96114->96095 96115->96114 96116 8929e8 96115->96116 96123 88f2d9 20 API calls _free 96116->96123 96118 8929ee GetLastError 96118->96114 96119->96097 96120->96100 96121->96107 96122->96110 96123->96118 96124->96103 96126 87fddb 22 API calls 96125->96126 96127 865734 96126->96127 96127->96042 96129 8642bc FindResourceExW 96128->96129 96133 8642d9 96128->96133 96130 8a35ba LoadResource 96129->96130 96129->96133 96131 8a35cf SizeofResource 96130->96131 96130->96133 96132 8a35e3 LockResource 96131->96132 96131->96133 96132->96133 96133->96051 96134->96051 96135->96051 96136->96047 96137->96050 96138->96054 96139->95988 96140->95990 96141->95992 96142->95994 96143->95996 96144->95998 96145->96000 96146->96006 96147->96009 96149 8d22d9 96148->96149 96150 8d22e7 96148->96150 96151 88e5eb 29 API calls 96149->96151 96152 8d232c 96150->96152 96153 88e5eb 29 API calls 96150->96153 96172 8d22f0 96150->96172 96151->96150 96177 8d2557 40 API calls __fread_nolock 96152->96177 96155 8d2311 96153->96155 96155->96152 96157 8d231a 96155->96157 96156 8d2370 96158 8d2395 96156->96158 96159 8d2374 96156->96159 96157->96172 96185 88e678 96157->96185 96178 8d2171 96158->96178 96162 8d2381 96159->96162 96164 88e678 67 API calls 96159->96164 96167 88e678 67 API calls 96162->96167 96162->96172 96163 8d239d 96165 8d23c3 96163->96165 96166 8d23a3 96163->96166 96164->96162 96198 8d23f3 74 API calls 96165->96198 96168 8d23b0 96166->96168 96170 88e678 67 API calls 96166->96170 96167->96172 96171 88e678 67 API calls 96168->96171 96168->96172 96170->96168 96171->96172 96172->96008 96173 8d23de 96173->96172 96176 88e678 67 API calls 96173->96176 96174 8d23ca 96174->96173 96175 88e678 67 API calls 96174->96175 96175->96173 96176->96172 96177->96156 96179 88ea0c ___std_exception_copy 21 API calls 96178->96179 96180 8d217f 96179->96180 96181 88ea0c ___std_exception_copy 21 API calls 96180->96181 96182 8d2190 96181->96182 96183 88ea0c ___std_exception_copy 21 API calls 96182->96183 96184 8d219c 96183->96184 96184->96163 96186 88e684 BuildCatchObjectHelperInternal 96185->96186 96187 88e6aa 96186->96187 96188 88e695 96186->96188 96197 88e6a5 __wsopen_s 96187->96197 96199 88918d EnterCriticalSection 96187->96199 96216 88f2d9 20 API calls _free 96188->96216 96190 88e69a 96217 8927ec 26 API calls pre_c_initialization 96190->96217 96193 88e6c6 96200 88e602 96193->96200 96195 88e6d1 96218 88e6ee LeaveCriticalSection __fread_nolock 96195->96218 96197->96172 96198->96174 96199->96193 96201 88e60f 96200->96201 96202 88e624 96200->96202 96251 88f2d9 20 API calls _free 96201->96251 96208 88e61f 96202->96208 96219 88dc0b 96202->96219 96204 88e614 96252 8927ec 26 API calls pre_c_initialization 96204->96252 96208->96195 96212 88e646 96236 89862f 96212->96236 96215 8929c8 _free 20 API calls 96215->96208 96216->96190 96217->96197 96218->96197 96220 88dc23 96219->96220 96224 88dc1f 96219->96224 96221 88d955 __fread_nolock 26 API calls 96220->96221 96220->96224 96222 88dc43 96221->96222 96253 8959be 62 API calls 5 library calls 96222->96253 96225 894d7a 96224->96225 96226 894d90 96225->96226 96227 88e640 96225->96227 96226->96227 96228 8929c8 _free 20 API calls 96226->96228 96229 88d955 96227->96229 96228->96227 96230 88d961 96229->96230 96231 88d976 96229->96231 96254 88f2d9 20 API calls _free 96230->96254 96231->96212 96233 88d966 96255 8927ec 26 API calls pre_c_initialization 96233->96255 96235 88d971 96235->96212 96237 89863e 96236->96237 96238 898653 96236->96238 96259 88f2c6 20 API calls _free 96237->96259 96239 89868e 96238->96239 96243 89867a 96238->96243 96261 88f2c6 20 API calls _free 96239->96261 96242 898643 96260 88f2d9 20 API calls _free 96242->96260 96256 898607 96243->96256 96244 898693 96262 88f2d9 20 API calls _free 96244->96262 96248 88e64c 96248->96208 96248->96215 96249 89869b 96263 8927ec 26 API calls pre_c_initialization 96249->96263 96251->96204 96252->96208 96253->96224 96254->96233 96255->96235 96264 898585 96256->96264 96258 89862b 96258->96248 96259->96242 96260->96248 96261->96244 96262->96249 96263->96248 96265 898591 BuildCatchObjectHelperInternal 96264->96265 96275 895147 EnterCriticalSection 96265->96275 96267 89859f 96268 8985d1 96267->96268 96269 8985c6 96267->96269 96291 88f2d9 20 API calls _free 96268->96291 96276 8986ae 96269->96276 96272 8985cc 96292 8985fb LeaveCriticalSection __wsopen_s 96272->96292 96274 8985ee __wsopen_s 96274->96258 96275->96267 96293 8953c4 96276->96293 96278 8986c4 96306 895333 21 API calls 3 library calls 96278->96306 96279 8986be 96279->96278 96282 8953c4 __wsopen_s 26 API calls 96279->96282 96290 8986f6 96279->96290 96281 89871c 96284 89873e 96281->96284 96307 88f2a3 20 API calls 2 library calls 96281->96307 96285 8986ed 96282->96285 96283 8953c4 __wsopen_s 26 API calls 96286 898702 CloseHandle 96283->96286 96284->96272 96288 8953c4 __wsopen_s 26 API calls 96285->96288 96286->96278 96289 89870e GetLastError 96286->96289 96288->96290 96289->96278 96290->96278 96290->96283 96291->96272 96292->96274 96294 8953d1 96293->96294 96295 8953e6 96293->96295 96296 88f2c6 __dosmaperr 20 API calls 96294->96296 96298 88f2c6 __dosmaperr 20 API calls 96295->96298 96300 89540b 96295->96300 96297 8953d6 96296->96297 96299 88f2d9 _free 20 API calls 96297->96299 96301 895416 96298->96301 96302 8953de 96299->96302 96300->96279 96303 88f2d9 _free 20 API calls 96301->96303 96302->96279 96304 89541e 96303->96304 96305 8927ec pre_c_initialization 26 API calls 96304->96305 96305->96302 96306->96281 96307->96284 96308 8a2402 96311 861410 96308->96311 96312 8a24b8 DestroyWindow 96311->96312 96313 86144f mciSendStringW 96311->96313 96325 8a24c4 96312->96325 96314 8616c6 96313->96314 96315 86146b 96313->96315 96314->96315 96317 8616d5 UnregisterHotKey 96314->96317 96316 861479 96315->96316 96315->96325 96344 86182e 96316->96344 96317->96314 96319 8a24d8 96319->96325 96350 866246 CloseHandle 96319->96350 96320 8a24e2 FindClose 96320->96325 96322 8a2509 96326 8a252d 96322->96326 96327 8a251c FreeLibrary 96322->96327 96324 86148e 96324->96326 96334 86149c 96324->96334 96325->96319 96325->96320 96325->96322 96328 8a2541 VirtualFree 96326->96328 96335 861509 96326->96335 96327->96322 96328->96326 96329 8614f8 CoUninitialize 96329->96335 96330 861514 96332 861524 96330->96332 96331 8a2589 96337 8a2598 ISource 96331->96337 96351 8d32eb 6 API calls ISource 96331->96351 96348 861944 VirtualFreeEx CloseHandle 96332->96348 96334->96329 96335->96330 96335->96331 96340 8a2627 96337->96340 96352 8c64d4 22 API calls ISource 96337->96352 96339 86153a 96339->96337 96341 86161f 96339->96341 96340->96340 96341->96340 96349 861876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96341->96349 96343 8616c1 96346 86183b 96344->96346 96345 861480 96345->96322 96345->96324 96346->96345 96353 8c702a 22 API calls 96346->96353 96348->96339 96349->96343 96350->96319 96351->96331 96352->96337 96353->96346 96354 861cad SystemParametersInfoW 96355 8b2a00 96371 86d7b0 ISource 96355->96371 96356 86db11 PeekMessageW 96356->96371 96357 86d807 GetInputState 96357->96356 96357->96371 96359 8b1cbe TranslateAcceleratorW 96359->96371 96360 86da04 timeGetTime 96360->96371 96361 86db73 TranslateMessage DispatchMessageW 96362 86db8f PeekMessageW 96361->96362 96362->96371 96363 86dbaf Sleep 96363->96371 96364 8b2b74 Sleep 96380 8b2a51 96364->96380 96367 8b1dda timeGetTime 96516 87e300 23 API calls 96367->96516 96370 8b2c0b GetExitCodeProcess 96372 8b2c21 WaitForSingleObject 96370->96372 96373 8b2c37 CloseHandle 96370->96373 96371->96356 96371->96357 96371->96359 96371->96360 96371->96361 96371->96362 96371->96363 96371->96364 96371->96367 96376 86d9d5 96371->96376 96371->96380 96387 86dd50 96371->96387 96394 871310 96371->96394 96451 86bf40 96371->96451 96509 87edf6 96371->96509 96514 86dfd0 348 API calls 3 library calls 96371->96514 96515 87e551 timeGetTime 96371->96515 96517 8d3a2a 23 API calls 96371->96517 96518 86ec40 96371->96518 96542 8d359c 82 API calls __wsopen_s 96371->96542 96372->96371 96372->96373 96373->96380 96374 8f29bf GetForegroundWindow 96374->96380 96377 8b2ca9 Sleep 96377->96371 96380->96370 96380->96371 96380->96374 96380->96376 96380->96377 96543 8e5658 23 API calls 96380->96543 96544 8ce97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96380->96544 96545 87e551 timeGetTime 96380->96545 96546 8cd4dc CreateToolhelp32Snapshot Process32FirstW 96380->96546 96388 86dd83 96387->96388 96389 86dd6f 96387->96389 96588 8d359c 82 API calls __wsopen_s 96388->96588 96556 86d260 96389->96556 96391 86dd7a 96391->96371 96393 8b2f75 96393->96393 96395 871376 96394->96395 96396 8717b0 96394->96396 96397 871390 96395->96397 96398 8b6331 96395->96398 96627 880242 5 API calls __Init_thread_wait 96396->96627 96401 871940 9 API calls 96397->96401 96402 8b633d 96398->96402 96647 8e709c 348 API calls 96398->96647 96400 8717ba 96404 8717fb 96400->96404 96628 869cb3 96400->96628 96405 8713a0 96401->96405 96402->96371 96409 8b6346 96404->96409 96411 87182c 96404->96411 96407 871940 9 API calls 96405->96407 96408 8713b6 96407->96408 96408->96404 96410 8713ec 96408->96410 96648 8d359c 82 API calls __wsopen_s 96409->96648 96410->96409 96435 871408 __fread_nolock 96410->96435 96635 86aceb 96411->96635 96414 871839 96645 87d217 348 API calls 96414->96645 96415 8717d4 96634 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96415->96634 96416 8b6369 96416->96371 96419 8b636e 96649 8d359c 82 API calls __wsopen_s 96419->96649 96420 87152f 96422 8b63d1 96420->96422 96423 87153c 96420->96423 96651 8e5745 54 API calls _wcslen 96422->96651 96425 871940 9 API calls 96423->96425 96427 871549 96425->96427 96426 87fddb 22 API calls 96426->96435 96430 8b64fa 96427->96430 96432 871940 9 API calls 96427->96432 96428 871872 96646 87faeb 23 API calls 96428->96646 96429 87fe0b 22 API calls 96429->96435 96430->96416 96653 8d359c 82 API calls __wsopen_s 96430->96653 96437 871563 96432->96437 96434 86ec40 348 API calls 96434->96435 96435->96414 96435->96416 96435->96419 96435->96420 96435->96426 96435->96429 96435->96434 96436 8b63b2 96435->96436 96650 8d359c 82 API calls __wsopen_s 96436->96650 96437->96430 96441 8715c7 ISource 96437->96441 96652 86a8c7 22 API calls __fread_nolock 96437->96652 96440 871940 9 API calls 96440->96441 96441->96416 96441->96428 96441->96430 96441->96440 96444 87167b ISource 96441->96444 96598 8eab67 96441->96598 96601 8eabf7 96441->96601 96606 87f645 96441->96606 96613 8d5c5a 96441->96613 96618 8f1591 96441->96618 96621 8ea2ea 96441->96621 96442 87171d 96442->96371 96444->96442 96626 87ce17 22 API calls ISource 96444->96626 96827 86adf0 96451->96827 96453 86bf9d 96454 8b04b6 96453->96454 96455 86bfa9 96453->96455 96845 8d359c 82 API calls __wsopen_s 96454->96845 96457 8b04c6 96455->96457 96458 86c01e 96455->96458 96846 8d359c 82 API calls __wsopen_s 96457->96846 96832 86ac91 96458->96832 96461 8c7120 22 API calls 96506 86c039 ISource __fread_nolock 96461->96506 96463 86c7da 96466 87fe0b 22 API calls 96463->96466 96471 86c808 __fread_nolock 96466->96471 96468 8b04f5 96472 8b055a 96468->96472 96847 87d217 348 API calls 96468->96847 96476 87fe0b 22 API calls 96471->96476 96494 86c603 96472->96494 96848 8d359c 82 API calls __wsopen_s 96472->96848 96473 86ec40 348 API calls 96473->96506 96474 86af8a 22 API calls 96474->96506 96475 8b091a 96857 8d3209 23 API calls 96475->96857 96492 86c350 ISource __fread_nolock 96476->96492 96479 8b08a5 96480 86ec40 348 API calls 96479->96480 96482 8b08cf 96480->96482 96482->96494 96855 86a81b 41 API calls 96482->96855 96483 8b0591 96849 8d359c 82 API calls __wsopen_s 96483->96849 96486 8b08f6 96856 8d359c 82 API calls __wsopen_s 96486->96856 96489 86aceb 23 API calls 96489->96506 96490 86c237 96491 86c253 96490->96491 96858 86a8c7 22 API calls __fread_nolock 96490->96858 96495 8b0976 96491->96495 96499 86c297 ISource 96491->96499 96508 86c3ac 96492->96508 96844 87ce17 22 API calls ISource 96492->96844 96494->96371 96497 86aceb 23 API calls 96495->96497 96498 8b09bf 96497->96498 96498->96494 96859 8d359c 82 API calls __wsopen_s 96498->96859 96499->96498 96501 86aceb 23 API calls 96499->96501 96500 87fddb 22 API calls 96500->96506 96502 86c335 96501->96502 96502->96498 96504 86c342 96502->96504 96503 86bbe0 40 API calls 96503->96506 96843 86a704 22 API calls ISource 96504->96843 96506->96461 96506->96463 96506->96468 96506->96471 96506->96472 96506->96473 96506->96474 96506->96475 96506->96479 96506->96483 96506->96486 96506->96489 96506->96490 96506->96494 96506->96498 96506->96500 96506->96503 96507 87fe0b 22 API calls 96506->96507 96836 86ad81 96506->96836 96850 8c7099 22 API calls __fread_nolock 96506->96850 96851 8e5745 54 API calls _wcslen 96506->96851 96852 87aa42 22 API calls ISource 96506->96852 96853 8cf05c 40 API calls 96506->96853 96854 86a993 41 API calls 96506->96854 96507->96506 96508->96371 96510 87ee09 96509->96510 96512 87ee12 96509->96512 96510->96371 96511 87ee36 IsDialogMessageW 96511->96510 96511->96512 96512->96510 96512->96511 96513 8befaf GetClassLongW 96512->96513 96513->96511 96513->96512 96514->96371 96515->96371 96516->96371 96517->96371 96539 86ec76 ISource 96518->96539 96519 8800a3 29 API calls pre_c_initialization 96519->96539 96520 87fddb 22 API calls 96520->96539 96521 86fef7 96535 86ed9d ISource 96521->96535 96872 86a8c7 22 API calls __fread_nolock 96521->96872 96524 8b4b0b 96874 8d359c 82 API calls __wsopen_s 96524->96874 96525 86a8c7 22 API calls 96525->96539 96526 8b4600 96526->96535 96871 86a8c7 22 API calls __fread_nolock 96526->96871 96532 880242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96532->96539 96533 86fbe3 96533->96535 96536 8b4bdc 96533->96536 96541 86f3ae ISource 96533->96541 96534 86a961 22 API calls 96534->96539 96535->96371 96875 8d359c 82 API calls __wsopen_s 96536->96875 96538 8b4beb 96876 8d359c 82 API calls __wsopen_s 96538->96876 96539->96519 96539->96520 96539->96521 96539->96524 96539->96525 96539->96526 96539->96532 96539->96533 96539->96534 96539->96535 96539->96538 96540 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96539->96540 96539->96541 96869 8701e0 348 API calls 2 library calls 96539->96869 96870 8706a0 41 API calls ISource 96539->96870 96540->96539 96541->96535 96873 8d359c 82 API calls __wsopen_s 96541->96873 96542->96371 96543->96380 96544->96380 96545->96380 96877 8cdef7 96546->96877 96548 8cd529 Process32NextW 96549 8cd5db CloseHandle 96548->96549 96554 8cd522 96548->96554 96549->96380 96550 86a961 22 API calls 96550->96554 96551 869cb3 22 API calls 96551->96554 96554->96548 96554->96549 96554->96550 96554->96551 96883 86525f 22 API calls 96554->96883 96884 866350 22 API calls 96554->96884 96885 87ce60 41 API calls 96554->96885 96557 86ec40 348 API calls 96556->96557 96567 86d29d 96557->96567 96558 8b1bc4 96597 8d359c 82 API calls __wsopen_s 96558->96597 96560 86d6d5 96562 86d30b ISource 96560->96562 96572 87fe0b 22 API calls 96560->96572 96561 86d3c3 96561->96560 96564 86d3ce 96561->96564 96562->96391 96563 86d5ff 96565 86d614 96563->96565 96566 8b1bb5 96563->96566 96569 87fddb 22 API calls 96564->96569 96570 87fddb 22 API calls 96565->96570 96596 8e5705 23 API calls 96566->96596 96567->96558 96567->96560 96567->96561 96567->96562 96568 86d4b8 96567->96568 96577 87fddb 22 API calls 96567->96577 96583 86d429 ISource __fread_nolock 96567->96583 96574 87fe0b 22 API calls 96568->96574 96573 86d3d5 __fread_nolock 96569->96573 96581 86d46a 96570->96581 96572->96573 96575 86d3f6 96573->96575 96576 87fddb 22 API calls 96573->96576 96574->96583 96575->96583 96589 86bec0 348 API calls 96575->96589 96576->96575 96577->96567 96579 8b1ba4 96595 8d359c 82 API calls __wsopen_s 96579->96595 96581->96391 96583->96563 96583->96579 96583->96581 96584 8b1b7f 96583->96584 96586 8b1b5d 96583->96586 96590 861f6f 96583->96590 96594 8d359c 82 API calls __wsopen_s 96584->96594 96593 8d359c 82 API calls __wsopen_s 96586->96593 96588->96393 96589->96583 96591 86ec40 348 API calls 96590->96591 96592 861f98 96591->96592 96592->96583 96593->96581 96594->96581 96595->96581 96596->96558 96597->96562 96654 8eaff9 96598->96654 96602 8eaff9 217 API calls 96601->96602 96604 8eac0c 96602->96604 96603 8eac54 96603->96441 96604->96603 96605 86aceb 23 API calls 96604->96605 96605->96603 96607 86b567 39 API calls 96606->96607 96608 87f659 96607->96608 96609 87f661 timeGetTime 96608->96609 96610 8bf2dc Sleep 96608->96610 96611 86b567 39 API calls 96609->96611 96612 87f677 96611->96612 96612->96441 96614 867510 53 API calls 96613->96614 96615 8d5c6d 96614->96615 96809 8cdbbe lstrlenW 96615->96809 96617 8d5c77 96617->96441 96814 8f2ad8 96618->96814 96620 8f159f 96620->96441 96622 867510 53 API calls 96621->96622 96623 8ea306 96622->96623 96624 8cd4dc 47 API calls 96623->96624 96625 8ea315 96624->96625 96625->96441 96626->96444 96627->96400 96629 869cc2 _wcslen 96628->96629 96630 87fe0b 22 API calls 96629->96630 96631 869cea __fread_nolock 96630->96631 96632 87fddb 22 API calls 96631->96632 96633 869d00 96632->96633 96633->96415 96634->96404 96636 86acf9 96635->96636 96640 86ad2a ISource 96635->96640 96637 86ad55 96636->96637 96639 86ad01 ISource 96636->96639 96637->96640 96825 86a8c7 22 API calls __fread_nolock 96637->96825 96639->96640 96641 8afa48 96639->96641 96642 86ad21 96639->96642 96640->96414 96641->96640 96826 87ce17 22 API calls ISource 96641->96826 96642->96640 96643 8afa3a VariantClear 96642->96643 96643->96640 96645->96428 96646->96428 96647->96402 96648->96416 96649->96416 96650->96416 96651->96437 96652->96441 96653->96416 96655 8eb01d ___scrt_fastfail 96654->96655 96656 8eb058 96655->96656 96657 8eb094 96655->96657 96775 86b567 96656->96775 96661 8eb08b 96657->96661 96662 86b567 39 API calls 96657->96662 96659 8eb063 96659->96661 96665 86b567 39 API calls 96659->96665 96660 8eb0ed 96745 867510 96660->96745 96661->96660 96666 86b567 39 API calls 96661->96666 96664 8eb0a5 96662->96664 96668 86b567 39 API calls 96664->96668 96669 8eb078 96665->96669 96666->96660 96668->96661 96671 86b567 39 API calls 96669->96671 96671->96661 96672 8eb115 96673 8eb11f 96672->96673 96674 8eb1d8 96672->96674 96675 867510 53 API calls 96673->96675 96676 8eb20a GetCurrentDirectoryW 96674->96676 96679 867510 53 API calls 96674->96679 96677 8eb130 96675->96677 96678 87fe0b 22 API calls 96676->96678 96680 867620 22 API calls 96677->96680 96681 8eb22f GetCurrentDirectoryW 96678->96681 96682 8eb1ef 96679->96682 96683 8eb13a 96680->96683 96684 8eb23c 96681->96684 96685 867620 22 API calls 96682->96685 96686 867510 53 API calls 96683->96686 96689 8eb275 96684->96689 96780 869c6e 22 API calls 96684->96780 96687 8eb1f9 _wcslen 96685->96687 96688 8eb14b 96686->96688 96687->96676 96687->96689 96690 867620 22 API calls 96688->96690 96696 8eb28b 96689->96696 96697 8eb287 96689->96697 96692 8eb155 96690->96692 96694 867510 53 API calls 96692->96694 96693 8eb255 96781 869c6e 22 API calls 96693->96781 96699 8eb166 96694->96699 96783 8d07c0 10 API calls 96696->96783 96702 8eb39a CreateProcessW 96697->96702 96703 8eb2f8 96697->96703 96704 867620 22 API calls 96699->96704 96700 8eb265 96782 869c6e 22 API calls 96700->96782 96701 8eb294 96784 8d06e6 10 API calls 96701->96784 96744 8eb32f _wcslen 96702->96744 96786 8c11c8 39 API calls 96703->96786 96708 8eb170 96704->96708 96711 8eb1a6 GetSystemDirectoryW 96708->96711 96716 867510 53 API calls 96708->96716 96709 8eb2aa 96785 8d05a7 8 API calls 96709->96785 96710 8eb2fd 96714 8eb32a 96710->96714 96715 8eb323 96710->96715 96713 87fe0b 22 API calls 96711->96713 96719 8eb1cb GetSystemDirectoryW 96713->96719 96788 8c14ce 6 API calls 96714->96788 96787 8c1201 128 API calls 2 library calls 96715->96787 96721 8eb187 96716->96721 96718 8eb2d0 96718->96697 96719->96684 96722 867620 22 API calls 96721->96722 96724 8eb191 _wcslen 96722->96724 96723 8eb328 96723->96744 96724->96684 96724->96711 96725 8eb42f CloseHandle 96727 8eb43f 96725->96727 96735 8eb49a 96725->96735 96726 8eb3d6 GetLastError 96734 8eb41a 96726->96734 96728 8eb446 CloseHandle 96727->96728 96729 8eb451 96727->96729 96728->96729 96732 8eb458 CloseHandle 96729->96732 96733 8eb463 96729->96733 96731 8eb4a6 96731->96734 96732->96733 96736 8eb46a CloseHandle 96733->96736 96737 8eb475 96733->96737 96772 8d0175 96734->96772 96735->96731 96740 8eb4d2 CloseHandle 96735->96740 96736->96737 96789 8d09d9 34 API calls 96737->96789 96740->96734 96742 8eb486 96790 8eb536 25 API calls 96742->96790 96744->96725 96744->96726 96746 867525 96745->96746 96762 867522 96745->96762 96747 86752d 96746->96747 96748 86755b 96746->96748 96791 8851c6 26 API calls 96747->96791 96749 8a50f6 96748->96749 96751 8a500f 96748->96751 96752 86756d 96748->96752 96794 885183 26 API calls 96749->96794 96759 8a5088 96751->96759 96763 87fe0b 22 API calls 96751->96763 96792 87fb21 51 API calls 96752->96792 96753 86753d 96758 87fddb 22 API calls 96753->96758 96756 8a510e 96756->96756 96760 867547 96758->96760 96793 87fb21 51 API calls 96759->96793 96761 869cb3 22 API calls 96760->96761 96761->96762 96768 867620 96762->96768 96764 8a5058 96763->96764 96765 87fddb 22 API calls 96764->96765 96766 8a507f 96765->96766 96767 869cb3 22 API calls 96766->96767 96767->96759 96769 86762a _wcslen 96768->96769 96770 87fe0b 22 API calls 96769->96770 96771 86763f 96770->96771 96771->96672 96795 8d030f 96772->96795 96776 86b578 96775->96776 96777 86b57f 96775->96777 96776->96777 96808 8862d1 39 API calls 96776->96808 96777->96659 96779 86b5c2 96779->96659 96780->96693 96781->96700 96782->96689 96783->96701 96784->96709 96785->96718 96786->96710 96787->96723 96788->96744 96789->96742 96790->96735 96791->96753 96792->96753 96793->96749 96794->96756 96796 8d0329 96795->96796 96797 8d0321 CloseHandle 96795->96797 96798 8d032e CloseHandle 96796->96798 96799 8d0336 96796->96799 96797->96796 96798->96799 96800 8d033b CloseHandle 96799->96800 96801 8d0343 96799->96801 96800->96801 96802 8d0348 CloseHandle 96801->96802 96803 8d0350 96801->96803 96802->96803 96804 8d035d 96803->96804 96805 8d0355 CloseHandle 96803->96805 96806 8d017d 96804->96806 96807 8d0362 CloseHandle 96804->96807 96805->96804 96806->96441 96807->96806 96808->96779 96810 8cdbdc GetFileAttributesW 96809->96810 96811 8cdc06 96809->96811 96810->96811 96812 8cdbe8 FindFirstFileW 96810->96812 96811->96617 96812->96811 96813 8cdbf9 FindClose 96812->96813 96813->96811 96815 86aceb 23 API calls 96814->96815 96816 8f2af3 96815->96816 96817 8f2aff 96816->96817 96818 8f2b1d 96816->96818 96819 867510 53 API calls 96817->96819 96820 866b57 22 API calls 96818->96820 96821 8f2b0c 96819->96821 96823 8f2b1b 96820->96823 96821->96823 96824 86a8c7 22 API calls __fread_nolock 96821->96824 96823->96620 96824->96823 96825->96640 96826->96640 96828 86ae01 96827->96828 96831 86ae1c ISource 96827->96831 96829 86aec9 22 API calls 96828->96829 96830 86ae09 CharUpperBuffW 96829->96830 96830->96831 96831->96453 96833 86acae 96832->96833 96834 86acd1 96833->96834 96860 8d359c 82 API calls __wsopen_s 96833->96860 96834->96506 96837 8afadb 96836->96837 96838 86ad92 96836->96838 96839 87fddb 22 API calls 96838->96839 96840 86ad99 96839->96840 96861 86adcd 96840->96861 96843->96492 96844->96492 96845->96457 96846->96494 96847->96472 96848->96494 96849->96494 96850->96506 96851->96506 96852->96506 96853->96506 96854->96506 96855->96486 96856->96494 96857->96490 96858->96491 96859->96494 96860->96834 96865 86addd 96861->96865 96862 86adb6 96862->96506 96863 87fddb 22 API calls 96863->96865 96864 86a961 22 API calls 96864->96865 96865->96862 96865->96863 96865->96864 96867 86adcd 22 API calls 96865->96867 96868 86a8c7 22 API calls __fread_nolock 96865->96868 96867->96865 96868->96865 96869->96539 96870->96539 96871->96535 96872->96535 96873->96535 96874->96535 96875->96538 96876->96535 96878 8cdf02 96877->96878 96879 8cdf19 96878->96879 96882 8cdf1f 96878->96882 96886 8863b2 GetStringTypeW _strftime 96878->96886 96887 8862fb 39 API calls 96879->96887 96882->96554 96883->96554 96884->96554 96885->96554 96886->96878 96887->96882 96888 898402 96893 8981be 96888->96893 96891 89842a 96894 8981ef try_get_first_available_module 96893->96894 96904 898338 96894->96904 96908 888e0b 40 API calls 2 library calls 96894->96908 96896 8983ee 96912 8927ec 26 API calls pre_c_initialization 96896->96912 96898 898343 96898->96891 96905 8a0984 96898->96905 96900 89838c 96900->96904 96909 888e0b 40 API calls 2 library calls 96900->96909 96902 8983ab 96902->96904 96910 888e0b 40 API calls 2 library calls 96902->96910 96904->96898 96911 88f2d9 20 API calls _free 96904->96911 96913 8a0081 96905->96913 96907 8a099f 96907->96891 96908->96900 96909->96902 96910->96904 96911->96896 96912->96898 96915 8a008d BuildCatchObjectHelperInternal 96913->96915 96914 8a009b 96970 88f2d9 20 API calls _free 96914->96970 96915->96914 96918 8a00d4 96915->96918 96917 8a00a0 96971 8927ec 26 API calls pre_c_initialization 96917->96971 96924 8a065b 96918->96924 96923 8a00aa __wsopen_s 96923->96907 96925 8a0678 96924->96925 96926 8a068d 96925->96926 96927 8a06a6 96925->96927 96987 88f2c6 20 API calls _free 96926->96987 96973 895221 96927->96973 96930 8a06ab 96931 8a06cb 96930->96931 96932 8a06b4 96930->96932 96986 8a039a CreateFileW 96931->96986 96989 88f2c6 20 API calls _free 96932->96989 96936 8a06b9 96990 88f2d9 20 API calls _free 96936->96990 96938 8a0781 GetFileType 96939 8a078c GetLastError 96938->96939 96940 8a07d3 96938->96940 96993 88f2a3 20 API calls 2 library calls 96939->96993 96995 89516a 21 API calls 3 library calls 96940->96995 96941 8a0756 GetLastError 96992 88f2a3 20 API calls 2 library calls 96941->96992 96942 8a0704 96942->96938 96942->96941 96991 8a039a CreateFileW 96942->96991 96946 8a0692 96988 88f2d9 20 API calls _free 96946->96988 96947 8a079a CloseHandle 96947->96946 96950 8a07c3 96947->96950 96949 8a0749 96949->96938 96949->96941 96994 88f2d9 20 API calls _free 96950->96994 96951 8a07f4 96953 8a0840 96951->96953 96996 8a05ab 72 API calls 4 library calls 96951->96996 96958 8a086d 96953->96958 96997 8a014d 72 API calls 4 library calls 96953->96997 96954 8a07c8 96954->96946 96957 8a0866 96957->96958 96959 8a087e 96957->96959 96960 8986ae __wsopen_s 29 API calls 96958->96960 96961 8a00f8 96959->96961 96962 8a08fc CloseHandle 96959->96962 96960->96961 96972 8a0121 LeaveCriticalSection __wsopen_s 96961->96972 96998 8a039a CreateFileW 96962->96998 96964 8a0927 96965 8a095d 96964->96965 96966 8a0931 GetLastError 96964->96966 96965->96961 96999 88f2a3 20 API calls 2 library calls 96966->96999 96968 8a093d 97000 895333 21 API calls 3 library calls 96968->97000 96970->96917 96971->96923 96972->96923 96974 89522d BuildCatchObjectHelperInternal 96973->96974 97001 892f5e EnterCriticalSection 96974->97001 96976 895234 96977 895259 96976->96977 96981 8952c7 EnterCriticalSection 96976->96981 96983 89527b 96976->96983 97005 895000 96977->97005 96980 8952a4 __wsopen_s 96980->96930 96981->96983 96984 8952d4 LeaveCriticalSection 96981->96984 97002 89532a 96983->97002 96984->96976 96986->96942 96987->96946 96988->96961 96989->96936 96990->96946 96991->96949 96992->96946 96993->96947 96994->96954 96995->96951 96996->96953 96997->96957 96998->96964 96999->96968 97000->96965 97001->96976 97013 892fa6 LeaveCriticalSection 97002->97013 97004 895331 97004->96980 97006 894c7d BuildCatchObjectHelperInternal 20 API calls 97005->97006 97011 895012 97006->97011 97007 89501f 97008 8929c8 _free 20 API calls 97007->97008 97009 895071 97008->97009 97009->96983 97012 895147 EnterCriticalSection 97009->97012 97011->97007 97014 893405 11 API calls 2 library calls 97011->97014 97012->96983 97013->97004 97014->97011 97015 8a2ba5 97016 862b25 97015->97016 97017 8a2baf 97015->97017 97043 862b83 7 API calls 97016->97043 97061 863a5a 97017->97061 97021 8a2bb8 97023 869cb3 22 API calls 97021->97023 97025 8a2bc6 97023->97025 97024 862b2f 97029 862b44 97024->97029 97047 863837 97024->97047 97026 8a2bce 97025->97026 97027 8a2bf5 97025->97027 97068 8633c6 97026->97068 97031 8633c6 22 API calls 97027->97031 97035 862b5f 97029->97035 97057 8630f2 97029->97057 97032 8a2bf1 GetForegroundWindow ShellExecuteW 97031->97032 97037 8a2c26 97032->97037 97041 862b66 SetCurrentDirectoryW 97035->97041 97037->97035 97039 8a2be7 97040 8633c6 22 API calls 97039->97040 97040->97032 97042 862b7a 97041->97042 97078 862cd4 7 API calls 97043->97078 97045 862b2a 97046 862c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97045->97046 97046->97024 97048 863862 ___scrt_fastfail 97047->97048 97079 864212 97048->97079 97052 863906 Shell_NotifyIconW 97083 863923 97052->97083 97053 8a3386 Shell_NotifyIconW 97054 8638e8 97054->97052 97054->97053 97056 86391c 97056->97029 97058 863154 97057->97058 97059 863104 ___scrt_fastfail 97057->97059 97058->97035 97060 863123 Shell_NotifyIconW 97059->97060 97060->97058 97062 8a1f50 __wsopen_s 97061->97062 97063 863a67 GetModuleFileNameW 97062->97063 97064 869cb3 22 API calls 97063->97064 97065 863a8d 97064->97065 97066 863aa2 23 API calls 97065->97066 97067 863a97 97066->97067 97067->97021 97069 8a30bb 97068->97069 97070 8633dd 97068->97070 97072 87fddb 22 API calls 97069->97072 97114 8633ee 97070->97114 97074 8a30c5 _wcslen 97072->97074 97073 8633e8 97077 866350 22 API calls 97073->97077 97075 87fe0b 22 API calls 97074->97075 97076 8a30fe __fread_nolock 97075->97076 97077->97039 97078->97045 97080 8638b7 97079->97080 97081 8a35a4 97079->97081 97080->97054 97105 8cc874 42 API calls _strftime 97080->97105 97081->97080 97082 8a35ad DestroyIcon 97081->97082 97082->97080 97084 863a13 97083->97084 97085 86393f 97083->97085 97084->97056 97106 866270 97085->97106 97088 8a3393 LoadStringW 97091 8a33ad 97088->97091 97089 86395a 97090 866b57 22 API calls 97089->97090 97092 86396f 97090->97092 97099 863994 ___scrt_fastfail 97091->97099 97112 86a8c7 22 API calls __fread_nolock 97091->97112 97093 8a33c9 97092->97093 97094 86397c 97092->97094 97113 866350 22 API calls 97093->97113 97094->97091 97096 863986 97094->97096 97111 866350 22 API calls 97096->97111 97102 8639f9 Shell_NotifyIconW 97099->97102 97100 8a33d7 97100->97099 97101 8633c6 22 API calls 97100->97101 97103 8a33f9 97101->97103 97102->97084 97104 8633c6 22 API calls 97103->97104 97104->97099 97105->97054 97107 87fe0b 22 API calls 97106->97107 97108 866295 97107->97108 97109 87fddb 22 API calls 97108->97109 97110 86394d 97109->97110 97110->97088 97110->97089 97111->97099 97112->97099 97113->97100 97115 8633fe _wcslen 97114->97115 97116 8a311d 97115->97116 97117 863411 97115->97117 97119 87fddb 22 API calls 97116->97119 97124 86a587 97117->97124 97121 8a3127 97119->97121 97120 86341e __fread_nolock 97120->97073 97122 87fe0b 22 API calls 97121->97122 97123 8a3157 __fread_nolock 97122->97123 97125 86a59d 97124->97125 97128 86a598 __fread_nolock 97124->97128 97126 8af80f 97125->97126 97127 87fe0b 22 API calls 97125->97127 97127->97128 97128->97120 97129 863156 97132 863170 97129->97132 97133 863187 97132->97133 97134 8631e9 97133->97134 97135 86318c 97133->97135 97136 8631eb 97133->97136 97137 8631d0 DefWindowProcW 97134->97137 97140 863265 PostQuitMessage 97135->97140 97141 863199 97135->97141 97138 8a2dfb 97136->97138 97139 8631f1 97136->97139 97144 86316a 97137->97144 97187 8618e2 10 API calls 97138->97187 97145 86321d SetTimer RegisterWindowMessageW 97139->97145 97146 8631f8 97139->97146 97140->97144 97142 8631a4 97141->97142 97143 8a2e7c 97141->97143 97149 8a2e68 97142->97149 97150 8631ae 97142->97150 97190 8cbf30 34 API calls ___scrt_fastfail 97143->97190 97145->97144 97151 863246 CreatePopupMenu 97145->97151 97153 8a2d9c 97146->97153 97154 863201 KillTimer 97146->97154 97148 8a2e1c 97188 87e499 42 API calls 97148->97188 97177 8cc161 97149->97177 97156 8a2e4d 97150->97156 97157 8631b9 97150->97157 97151->97144 97159 8a2da1 97153->97159 97160 8a2dd7 MoveWindow 97153->97160 97161 8630f2 Shell_NotifyIconW 97154->97161 97156->97137 97189 8c0ad7 22 API calls 97156->97189 97163 8631c4 97157->97163 97164 863253 97157->97164 97158 8a2e8e 97158->97137 97158->97144 97165 8a2dc6 SetFocus 97159->97165 97166 8a2da7 97159->97166 97160->97144 97167 863214 97161->97167 97163->97137 97174 8630f2 Shell_NotifyIconW 97163->97174 97185 86326f 44 API calls ___scrt_fastfail 97164->97185 97165->97144 97166->97163 97169 8a2db0 97166->97169 97184 863c50 DeleteObject DestroyWindow 97167->97184 97186 8618e2 10 API calls 97169->97186 97172 863263 97172->97144 97175 8a2e41 97174->97175 97176 863837 49 API calls 97175->97176 97176->97134 97178 8cc179 ___scrt_fastfail 97177->97178 97179 8cc276 97177->97179 97180 863923 24 API calls 97178->97180 97179->97144 97181 8cc1a0 97180->97181 97182 8cc25f KillTimer SetTimer 97181->97182 97183 8cc251 Shell_NotifyIconW 97181->97183 97182->97179 97183->97182 97184->97144 97185->97172 97186->97144 97187->97148 97188->97163 97189->97134 97190->97158 97191 862e37 97192 86a961 22 API calls 97191->97192 97193 862e4d 97192->97193 97270 864ae3 97193->97270 97195 862e6b 97196 863a5a 24 API calls 97195->97196 97197 862e7f 97196->97197 97198 869cb3 22 API calls 97197->97198 97199 862e8c 97198->97199 97200 864ecb 94 API calls 97199->97200 97201 862ea5 97200->97201 97202 8a2cb0 97201->97202 97203 862ead 97201->97203 97204 8d2cf9 80 API calls 97202->97204 97284 86a8c7 22 API calls __fread_nolock 97203->97284 97205 8a2cc3 97204->97205 97206 8a2ccf 97205->97206 97208 864f39 68 API calls 97205->97208 97212 864f39 68 API calls 97206->97212 97208->97206 97209 862ec3 97285 866f88 22 API calls 97209->97285 97211 862ecf 97213 869cb3 22 API calls 97211->97213 97214 8a2ce5 97212->97214 97215 862edc 97213->97215 97302 863084 22 API calls 97214->97302 97286 86a81b 41 API calls 97215->97286 97218 862eec 97220 869cb3 22 API calls 97218->97220 97219 8a2d02 97303 863084 22 API calls 97219->97303 97222 862f12 97220->97222 97287 86a81b 41 API calls 97222->97287 97223 8a2d1e 97225 863a5a 24 API calls 97223->97225 97226 8a2d44 97225->97226 97304 863084 22 API calls 97226->97304 97227 862f21 97229 86a961 22 API calls 97227->97229 97231 862f3f 97229->97231 97230 8a2d50 97305 86a8c7 22 API calls __fread_nolock 97230->97305 97288 863084 22 API calls 97231->97288 97234 8a2d5e 97306 863084 22 API calls 97234->97306 97235 862f4b 97289 884a28 40 API calls 3 library calls 97235->97289 97238 8a2d6d 97307 86a8c7 22 API calls __fread_nolock 97238->97307 97239 862f59 97239->97214 97240 862f63 97239->97240 97290 884a28 40 API calls 3 library calls 97240->97290 97243 8a2d83 97308 863084 22 API calls 97243->97308 97244 862f6e 97244->97219 97246 862f78 97244->97246 97291 884a28 40 API calls 3 library calls 97246->97291 97247 8a2d90 97249 862f83 97249->97223 97250 862f8d 97249->97250 97292 884a28 40 API calls 3 library calls 97250->97292 97252 862f98 97253 862fdc 97252->97253 97293 863084 22 API calls 97252->97293 97253->97238 97254 862fe8 97253->97254 97254->97247 97296 8663eb 22 API calls 97254->97296 97256 862fbf 97294 86a8c7 22 API calls __fread_nolock 97256->97294 97259 862ff8 97297 866a50 22 API calls 97259->97297 97260 862fcd 97295 863084 22 API calls 97260->97295 97263 863006 97298 8670b0 23 API calls 97263->97298 97267 863021 97268 863065 97267->97268 97299 866f88 22 API calls 97267->97299 97300 8670b0 23 API calls 97267->97300 97301 863084 22 API calls 97267->97301 97271 864af0 __wsopen_s 97270->97271 97272 866b57 22 API calls 97271->97272 97273 864b22 97271->97273 97272->97273 97283 864b58 97273->97283 97309 864c6d 97273->97309 97275 864c29 97276 869cb3 22 API calls 97275->97276 97279 864c5e 97275->97279 97278 864c52 97276->97278 97277 869cb3 22 API calls 97277->97283 97280 86515f 22 API calls 97278->97280 97279->97195 97280->97279 97281 864c6d 22 API calls 97281->97283 97282 86515f 22 API calls 97282->97283 97283->97275 97283->97277 97283->97281 97283->97282 97284->97209 97285->97211 97286->97218 97287->97227 97288->97235 97289->97239 97290->97244 97291->97249 97292->97252 97293->97256 97294->97260 97295->97253 97296->97259 97297->97263 97298->97267 97299->97267 97300->97267 97301->97267 97302->97219 97303->97223 97304->97230 97305->97234 97306->97238 97307->97243 97308->97247 97310 86aec9 22 API calls 97309->97310 97311 864c78 97310->97311 97311->97273 97312 8803fb 97313 880407 BuildCatchObjectHelperInternal 97312->97313 97341 87feb1 97313->97341 97315 88040e 97316 880561 97315->97316 97319 880438 97315->97319 97371 88083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97316->97371 97318 880568 97364 884e52 97318->97364 97322 880477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97319->97322 97352 89247d 97319->97352 97329 8804d8 97322->97329 97367 884e1a 38 API calls 3 library calls 97322->97367 97327 880457 97360 880959 97329->97360 97332 8804de 97333 8804f3 97332->97333 97368 880992 GetModuleHandleW 97333->97368 97335 8804fa 97335->97318 97336 8804fe 97335->97336 97337 880507 97336->97337 97369 884df5 28 API calls _abort 97336->97369 97370 880040 13 API calls 2 library calls 97337->97370 97340 88050f 97340->97327 97342 87feba 97341->97342 97373 880698 IsProcessorFeaturePresent 97342->97373 97344 87fec6 97374 882c94 10 API calls 3 library calls 97344->97374 97346 87fecb 97347 87fecf 97346->97347 97375 892317 97346->97375 97347->97315 97350 87fee6 97350->97315 97355 892494 97352->97355 97353 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97354 880451 97353->97354 97354->97327 97356 892421 97354->97356 97355->97353 97357 892450 97356->97357 97358 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97357->97358 97359 892479 97358->97359 97359->97322 97426 882340 97360->97426 97363 88097f 97363->97332 97428 884bcf 97364->97428 97367->97329 97368->97335 97369->97337 97370->97340 97371->97318 97373->97344 97374->97346 97379 89d1f6 97375->97379 97378 882cbd 8 API calls 3 library calls 97378->97347 97382 89d213 97379->97382 97383 89d20f 97379->97383 97381 87fed8 97381->97350 97381->97378 97382->97383 97385 894bfb 97382->97385 97397 880a8c 97383->97397 97386 894c07 BuildCatchObjectHelperInternal 97385->97386 97404 892f5e EnterCriticalSection 97386->97404 97388 894c0e 97405 8950af 97388->97405 97390 894c2c 97420 894c48 LeaveCriticalSection _abort 97390->97420 97391 894c1d 97391->97390 97418 894a8f 29 API calls 97391->97418 97394 894c27 97419 894b45 GetStdHandle GetFileType 97394->97419 97395 894c3d __wsopen_s 97395->97382 97398 880a95 97397->97398 97399 880a97 IsProcessorFeaturePresent 97397->97399 97398->97381 97401 880c5d 97399->97401 97425 880c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97401->97425 97403 880d40 97403->97381 97404->97388 97406 8950bb BuildCatchObjectHelperInternal 97405->97406 97407 8950c8 97406->97407 97408 8950df 97406->97408 97422 88f2d9 20 API calls _free 97407->97422 97421 892f5e EnterCriticalSection 97408->97421 97411 8950cd 97423 8927ec 26 API calls pre_c_initialization 97411->97423 97413 8950d7 __wsopen_s 97413->97391 97414 895117 97424 89513e LeaveCriticalSection _abort 97414->97424 97415 8950eb 97415->97414 97417 895000 __wsopen_s 21 API calls 97415->97417 97417->97415 97418->97394 97419->97390 97420->97395 97421->97415 97422->97411 97423->97413 97424->97413 97425->97403 97427 88096c GetStartupInfoW 97426->97427 97427->97363 97429 884bdb BuildCatchObjectHelperInternal 97428->97429 97430 884be2 97429->97430 97431 884bf4 97429->97431 97467 884d29 GetModuleHandleW 97430->97467 97452 892f5e EnterCriticalSection 97431->97452 97434 884be7 97434->97431 97468 884d6d GetModuleHandleExW 97434->97468 97435 884c99 97456 884cd9 97435->97456 97439 884c70 97443 884c88 97439->97443 97447 892421 _abort 5 API calls 97439->97447 97441 884ce2 97476 8a1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 97441->97476 97442 884cb6 97459 884ce8 97442->97459 97448 892421 _abort 5 API calls 97443->97448 97447->97443 97448->97435 97449 884bfb 97449->97435 97449->97439 97453 8921a8 97449->97453 97452->97449 97477 891ee1 97453->97477 97496 892fa6 LeaveCriticalSection 97456->97496 97458 884cb2 97458->97441 97458->97442 97497 89360c 97459->97497 97462 884d16 97465 884d6d _abort 8 API calls 97462->97465 97463 884cf6 GetPEB 97463->97462 97464 884d06 GetCurrentProcess TerminateProcess 97463->97464 97464->97462 97466 884d1e ExitProcess 97465->97466 97467->97434 97469 884dba 97468->97469 97470 884d97 GetProcAddress 97468->97470 97471 884dc9 97469->97471 97472 884dc0 FreeLibrary 97469->97472 97473 884dac 97470->97473 97474 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97471->97474 97472->97471 97473->97469 97475 884bf3 97474->97475 97475->97431 97480 891e90 97477->97480 97479 891f05 97479->97439 97481 891e9c BuildCatchObjectHelperInternal 97480->97481 97488 892f5e EnterCriticalSection 97481->97488 97483 891eaa 97489 891f31 97483->97489 97487 891ec8 __wsopen_s 97487->97479 97488->97483 97490 891f59 97489->97490 97491 891f51 97489->97491 97490->97491 97494 8929c8 _free 20 API calls 97490->97494 97492 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97491->97492 97493 891eb7 97492->97493 97495 891ed5 LeaveCriticalSection _abort 97493->97495 97494->97491 97495->97487 97496->97458 97498 893631 97497->97498 97499 893627 97497->97499 97504 892fd7 5 API calls 2 library calls 97498->97504 97501 880a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97499->97501 97502 884cf2 97501->97502 97502->97462 97502->97463 97503 893648 97503->97499 97504->97503 97505 861033 97510 864c91 97505->97510 97509 861042 97511 86a961 22 API calls 97510->97511 97512 864cff 97511->97512 97518 863af0 97512->97518 97515 864d9c 97516 861038 97515->97516 97521 8651f7 22 API calls __fread_nolock 97515->97521 97517 8800a3 29 API calls __onexit 97516->97517 97517->97509 97522 863b1c 97518->97522 97521->97515 97523 863b0f 97522->97523 97524 863b29 97522->97524 97523->97515 97524->97523 97525 863b30 RegOpenKeyExW 97524->97525 97525->97523 97526 863b4a RegQueryValueExW 97525->97526 97527 863b80 RegCloseKey 97526->97527 97528 863b6b 97526->97528 97527->97523 97528->97527 97529 86fe73 97536 87ceb1 97529->97536 97531 86fe89 97545 87cf92 97531->97545 97533 86feb3 97557 8d359c 82 API calls __wsopen_s 97533->97557 97535 8b4ab8 97537 87ced2 97536->97537 97538 87cebf 97536->97538 97540 87ced7 97537->97540 97541 87cf05 97537->97541 97539 86aceb 23 API calls 97538->97539 97544 87cec9 97539->97544 97542 87fddb 22 API calls 97540->97542 97543 86aceb 23 API calls 97541->97543 97542->97544 97543->97544 97544->97531 97546 866270 22 API calls 97545->97546 97547 87cfc9 97546->97547 97548 869cb3 22 API calls 97547->97548 97551 87cffa 97547->97551 97549 8bd166 97548->97549 97558 866350 22 API calls 97549->97558 97551->97533 97552 8bd171 97559 87d2f0 40 API calls 97552->97559 97554 8bd184 97555 86aceb 23 API calls 97554->97555 97556 8bd188 97554->97556 97555->97556 97557->97535 97558->97552 97559->97554 97560 86f7bf 97561 86fcb6 97560->97561 97562 86f7d3 97560->97562 97563 86aceb 23 API calls 97561->97563 97564 86fcc2 97562->97564 97565 87fddb 22 API calls 97562->97565 97563->97564 97566 86aceb 23 API calls 97564->97566 97567 86f7e5 97565->97567 97568 86fd3d 97566->97568 97567->97564 97567->97568 97569 86f83e 97567->97569 97597 8d1155 22 API calls 97568->97597 97571 871310 348 API calls 97569->97571 97573 86ed9d ISource 97569->97573 97576 86ec76 ISource 97571->97576 97572 8b4beb 97603 8d359c 82 API calls __wsopen_s 97572->97603 97574 86fef7 97574->97573 97599 86a8c7 22 API calls __fread_nolock 97574->97599 97576->97572 97576->97573 97576->97574 97577 87fddb 22 API calls 97576->97577 97579 8b4b0b 97576->97579 97580 86a8c7 22 API calls 97576->97580 97581 8b4600 97576->97581 97587 880242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97576->97587 97588 86fbe3 97576->97588 97589 86a961 22 API calls 97576->97589 97592 8801f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97576->97592 97593 8800a3 29 API calls pre_c_initialization 97576->97593 97594 86f3ae ISource 97576->97594 97595 8701e0 348 API calls 2 library calls 97576->97595 97596 8706a0 41 API calls ISource 97576->97596 97577->97576 97601 8d359c 82 API calls __wsopen_s 97579->97601 97580->97576 97581->97573 97598 86a8c7 22 API calls __fread_nolock 97581->97598 97587->97576 97588->97573 97590 8b4bdc 97588->97590 97588->97594 97589->97576 97602 8d359c 82 API calls __wsopen_s 97590->97602 97592->97576 97593->97576 97594->97573 97600 8d359c 82 API calls __wsopen_s 97594->97600 97595->97576 97596->97576 97597->97573 97598->97573 97599->97573 97600->97573 97601->97573 97602->97572 97603->97573 97604 86defc 97607 861d6f 97604->97607 97606 86df07 97608 861d8c 97607->97608 97609 861f6f 348 API calls 97608->97609 97610 861da6 97609->97610 97611 8a2759 97610->97611 97613 861e36 97610->97613 97614 861dc2 97610->97614 97617 8d359c 82 API calls __wsopen_s 97611->97617 97613->97606 97614->97613 97616 86289a 23 API calls 97614->97616 97616->97613 97617->97613 97618 8f2a55 97626 8d1ebc 97618->97626 97621 8f2a70 97628 8c39c0 22 API calls 97621->97628 97623 8f2a87 97624 8f2a7c 97629 8c417d 22 API calls __fread_nolock 97624->97629 97627 8d1ec3 IsWindow 97626->97627 97627->97621 97627->97623 97628->97624 97629->97623 97630 86105b 97635 86344d 97630->97635 97632 86106a 97666 8800a3 29 API calls __onexit 97632->97666 97634 861074 97636 86345d __wsopen_s 97635->97636 97637 86a961 22 API calls 97636->97637 97638 863513 97637->97638 97639 863a5a 24 API calls 97638->97639 97640 86351c 97639->97640 97667 863357 97640->97667 97643 8633c6 22 API calls 97644 863535 97643->97644 97645 86515f 22 API calls 97644->97645 97646 863544 97645->97646 97647 86a961 22 API calls 97646->97647 97648 86354d 97647->97648 97649 86a6c3 22 API calls 97648->97649 97650 863556 RegOpenKeyExW 97649->97650 97651 8a3176 RegQueryValueExW 97650->97651 97656 863578 97650->97656 97652 8a320c RegCloseKey 97651->97652 97653 8a3193 97651->97653 97652->97656 97665 8a321e _wcslen 97652->97665 97654 87fe0b 22 API calls 97653->97654 97655 8a31ac 97654->97655 97658 865722 22 API calls 97655->97658 97656->97632 97657 864c6d 22 API calls 97657->97665 97659 8a31b7 RegQueryValueExW 97658->97659 97660 8a31d4 97659->97660 97662 8a31ee ISource 97659->97662 97661 866b57 22 API calls 97660->97661 97661->97662 97662->97652 97663 869cb3 22 API calls 97663->97665 97664 86515f 22 API calls 97664->97665 97665->97656 97665->97657 97665->97663 97665->97664 97666->97634 97668 8a1f50 __wsopen_s 97667->97668 97669 863364 GetFullPathNameW 97668->97669 97670 863386 97669->97670 97671 866b57 22 API calls 97670->97671 97672 8633a4 97671->97672 97672->97643 97673 861098 97678 8642de 97673->97678 97677 8610a7 97679 86a961 22 API calls 97678->97679 97680 8642f5 GetVersionExW 97679->97680 97681 866b57 22 API calls 97680->97681 97682 864342 97681->97682 97683 8693b2 22 API calls 97682->97683 97693 864378 97682->97693 97684 86436c 97683->97684 97686 8637a0 22 API calls 97684->97686 97685 86441b GetCurrentProcess IsWow64Process 97687 864437 97685->97687 97686->97693 97688 86444f LoadLibraryA 97687->97688 97689 8a3824 GetSystemInfo 97687->97689 97690 864460 GetProcAddress 97688->97690 97691 86449c GetSystemInfo 97688->97691 97690->97691 97695 864470 GetNativeSystemInfo 97690->97695 97692 864476 97691->97692 97696 86109d 97692->97696 97697 86447a FreeLibrary 97692->97697 97693->97685 97694 8a37df 97693->97694 97695->97692 97698 8800a3 29 API calls __onexit 97696->97698 97697->97696 97698->97677 97699 8b3f75 97700 87ceb1 23 API calls 97699->97700 97701 8b3f8b 97700->97701 97702 8b4006 97701->97702 97710 87e300 23 API calls 97701->97710 97704 86bf40 348 API calls 97702->97704 97705 8b4052 97704->97705 97707 8b4a88 97705->97707 97712 8d359c 82 API calls __wsopen_s 97705->97712 97708 8b3fe6 97708->97705 97711 8d1abf 22 API calls 97708->97711 97710->97708 97711->97702 97712->97707

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 389 8642de-86434d call 86a961 GetVersionExW call 866b57 394 864353 389->394 395 8a3617-8a362a 389->395 397 864355-864357 394->397 396 8a362b-8a362f 395->396 398 8a3632-8a363e 396->398 399 8a3631 396->399 400 86435d-8643bc call 8693b2 call 8637a0 397->400 401 8a3656 397->401 398->396 402 8a3640-8a3642 398->402 399->398 416 8643c2-8643c4 400->416 417 8a37df-8a37e6 400->417 405 8a365d-8a3660 401->405 402->397 404 8a3648-8a364f 402->404 404->395 407 8a3651 404->407 408 8a3666-8a36a8 405->408 409 86441b-864435 GetCurrentProcess IsWow64Process 405->409 407->401 408->409 413 8a36ae-8a36b1 408->413 411 864437 409->411 412 864494-86449a 409->412 415 86443d-864449 411->415 412->415 418 8a36db-8a36e5 413->418 419 8a36b3-8a36bd 413->419 425 86444f-86445e LoadLibraryA 415->425 426 8a3824-8a3828 GetSystemInfo 415->426 416->405 420 8643ca-8643dd 416->420 421 8a37e8 417->421 422 8a3806-8a3809 417->422 423 8a36f8-8a3702 418->423 424 8a36e7-8a36f3 418->424 427 8a36ca-8a36d6 419->427 428 8a36bf-8a36c5 419->428 429 8643e3-8643e5 420->429 430 8a3726-8a372f 420->430 431 8a37ee 421->431 434 8a380b-8a381a 422->434 435 8a37f4-8a37fc 422->435 432 8a3704-8a3710 423->432 433 8a3715-8a3721 423->433 424->409 436 864460-86446e GetProcAddress 425->436 437 86449c-8644a6 GetSystemInfo 425->437 427->409 428->409 439 8a374d-8a3762 429->439 440 8643eb-8643ee 429->440 441 8a373c-8a3748 430->441 442 8a3731-8a3737 430->442 431->435 432->409 433->409 434->431 443 8a381c-8a3822 434->443 435->422 436->437 444 864470-864474 GetNativeSystemInfo 436->444 438 864476-864478 437->438 449 864481-864493 438->449 450 86447a-86447b FreeLibrary 438->450 447 8a376f-8a377b 439->447 448 8a3764-8a376a 439->448 445 8643f4-86440f 440->445 446 8a3791-8a3794 440->446 441->409 442->409 443->435 444->438 451 864415 445->451 452 8a3780-8a378c 445->452 446->409 453 8a379a-8a37c1 446->453 447->409 448->409 450->449 451->409 452->409 454 8a37ce-8a37da 453->454 455 8a37c3-8a37c9 453->455 454->409 455->409
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0086430D
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,008FCB64,00000000,?,?), ref: 00864422
                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00864429
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00864454
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00864466
                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00864474
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0086447B
                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 008644A0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                      • Opcode ID: 5316c30d2ec5a7deedcef43a25dc8b3aac3b300eca47dfe8322c6f7d2d1a9f7c
                                                                                                                                                                                                                      • Instruction ID: 44fff0d9425037a58ea2df1c79fca2cc3cdbd75adb0e2f9afe426249ffcc58e1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5316c30d2ec5a7deedcef43a25dc8b3aac3b300eca47dfe8322c6f7d2d1a9f7c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04A1A26A92E2C4DFD712DB797C415A97FE4FB36304B0958A9E081D3B32D6204648FF26

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 793 8642a2-8642ba CreateStreamOnHGlobal 794 8642bc-8642d3 FindResourceExW 793->794 795 8642da-8642dd 793->795 796 8a35ba-8a35c9 LoadResource 794->796 797 8642d9 794->797 796->797 798 8a35cf-8a35dd SizeofResource 796->798 797->795 798->797 799 8a35e3-8a35ee LockResource 798->799 799->797 800 8a35f4-8a3612 799->800 800->797
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008650AA,?,?,00000000,00000000), ref: 008642B2
                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008650AA,?,?,00000000,00000000), ref: 008642C9
                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,008650AA,?,?,00000000,00000000,?,?,?,?,?,?,00864F20), ref: 008A35BE
                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,008650AA,?,?,00000000,00000000,?,?,?,?,?,?,00864F20), ref: 008A35D3
                                                                                                                                                                                                                      • LockResource.KERNEL32(008650AA,?,?,008650AA,?,?,00000000,00000000,?,?,?,?,?,?,00864F20,?), ref: 008A35E6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                      • Opcode ID: 42f6408148c37115c4657b4bb2d32ca030ff1e103cc05e0dfb37eba78fb433ff
                                                                                                                                                                                                                      • Instruction ID: 3f972801b5342f96966915d0b630290744c6e811ffdd636d57bdf5a2bc536dfd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42f6408148c37115c4657b4bb2d32ca030ff1e103cc05e0dfb37eba78fb433ff
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E117C70200705BFE7218B65DD58F2B7BB9FBC5B51F204169F412D6250DBB2DD10C620

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00862B6B
                                                                                                                                                                                                                        • Part of subcall function 00863A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00931418,?,00862E7F,?,?,?,00000000), ref: 00863A78
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00922224), ref: 008A2C10
                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00922224), ref: 008A2C17
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                      • Opcode ID: 1f7eef40fb79d6be8b05e7ce2e6fbb0664db3f89000509e34b5004a2375a2736
                                                                                                                                                                                                                      • Instruction ID: ee180fa2e451ef46538af1e96c9d960f4d62f8da1dbdd3fa6a48c5367fbb4681
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f7eef40fb79d6be8b05e7ce2e6fbb0664db3f89000509e34b5004a2375a2736
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D711DF31208345AAC715FF68E952EBEB7A8FB91310F46042CF082D21B2CF318A4AD713

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 008CD501
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 008CD50F
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 008CD52F
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 008CD5DC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                      • Opcode ID: 5a6b19c1b90be21f4a4387fc5d781de261164e434a94c723c03a400aab455b48
                                                                                                                                                                                                                      • Instruction ID: 86881410f08fa99b032a45e4405405066e4eb9ac3d222bbf6711f670bdd9e14e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a6b19c1b90be21f4a4387fc5d781de261164e434a94c723c03a400aab455b48
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A317A710083009FD301EF68C881EAABBF8FF99344F10092DF581C61A1EB719A49CBA3

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 993 8cdbbe-8cdbda lstrlenW 994 8cdbdc-8cdbe6 GetFileAttributesW 993->994 995 8cdc06 993->995 996 8cdc09-8cdc0d 994->996 997 8cdbe8-8cdbf7 FindFirstFileW 994->997 995->996 997->995 998 8cdbf9-8cdc04 FindClose 997->998 998->996
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,008A5222), ref: 008CDBCE
                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 008CDBDD
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008CDBEE
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008CDBFA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                      • Opcode ID: a1c6365b7b0129f15d29aff5ea48b1459839b878b28033e6b003a03db36637d7
                                                                                                                                                                                                                      • Instruction ID: 014d7e00693838803fc855c136b9a033ff51aa91a5d8e6af340acb73791c8429
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1c6365b7b0129f15d29aff5ea48b1459839b878b28033e6b003a03db36637d7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F0A030810A185782207B78AE0DDBA377CFF01334B10471AF836C22E0EBB0AA94C695
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(008928E9,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002,00000000,?,008928E9), ref: 00884D09
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002,00000000,?,008928E9), ref: 00884D10
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00884D22
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                      • Opcode ID: 17a888fe8140dfb5136ac1bd465abd65932974ac6dd269048a78b330af1662e6
                                                                                                                                                                                                                      • Instruction ID: 7e02713ae4727d54346cb7ebcaae349f28b2d3a8e1f3ad5f20c2b1f1aaa917d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17a888fe8140dfb5136ac1bd465abd65932974ac6dd269048a78b330af1662e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18E0B632000149ABCF12BF64DE09E687B69FB41781B144014FC06CA222DB35EE52DB80

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 0 8eaff9-8eb056 call 882340 3 8eb058-8eb06b call 86b567 0->3 4 8eb094-8eb098 0->4 12 8eb06d-8eb092 call 86b567 * 2 3->12 13 8eb0c8 3->13 6 8eb0dd-8eb0e0 4->6 7 8eb09a-8eb0bb call 86b567 * 2 4->7 9 8eb0f5-8eb119 call 867510 call 867620 6->9 10 8eb0e2-8eb0e5 6->10 28 8eb0bf-8eb0c4 7->28 31 8eb11f-8eb178 call 867510 call 867620 call 867510 call 867620 call 867510 call 867620 9->31 32 8eb1d8-8eb1e0 9->32 14 8eb0e8-8eb0ed call 86b567 10->14 12->28 17 8eb0cb-8eb0cf 13->17 14->9 22 8eb0d9-8eb0db 17->22 23 8eb0d1-8eb0d7 17->23 22->6 22->9 23->14 28->6 33 8eb0c6 28->33 82 8eb17a-8eb195 call 867510 call 867620 31->82 83 8eb1a6-8eb1d6 GetSystemDirectoryW call 87fe0b GetSystemDirectoryW 31->83 36 8eb20a-8eb238 GetCurrentDirectoryW call 87fe0b GetCurrentDirectoryW 32->36 37 8eb1e2-8eb1fd call 867510 call 867620 32->37 33->17 45 8eb23c 36->45 37->36 53 8eb1ff-8eb208 call 884963 37->53 48 8eb240-8eb244 45->48 51 8eb246-8eb270 call 869c6e * 3 48->51 52 8eb275-8eb285 call 8d00d9 48->52 51->52 64 8eb28b-8eb2e1 call 8d07c0 call 8d06e6 call 8d05a7 52->64 65 8eb287-8eb289 52->65 53->36 53->52 66 8eb2ee-8eb2f2 64->66 98 8eb2e3 64->98 65->66 71 8eb39a-8eb3be CreateProcessW 66->71 72 8eb2f8-8eb321 call 8c11c8 66->72 76 8eb3c1-8eb3d4 call 87fe14 * 2 71->76 87 8eb32a call 8c14ce 72->87 88 8eb323-8eb328 call 8c1201 72->88 103 8eb42f-8eb43d CloseHandle 76->103 104 8eb3d6-8eb3e8 76->104 82->83 105 8eb197-8eb1a0 call 884963 82->105 83->45 97 8eb32f-8eb33c call 884963 87->97 88->97 113 8eb33e-8eb345 97->113 114 8eb347-8eb357 call 884963 97->114 98->66 107 8eb43f-8eb444 103->107 108 8eb49c 103->108 109 8eb3ed-8eb3fc 104->109 110 8eb3ea 104->110 105->48 105->83 115 8eb446-8eb44c CloseHandle 107->115 116 8eb451-8eb456 107->116 111 8eb4a0-8eb4a4 108->111 117 8eb3fe 109->117 118 8eb401-8eb42a GetLastError call 86630c call 86cfa0 109->118 110->109 119 8eb4a6-8eb4b0 111->119 120 8eb4b2-8eb4bc 111->120 113->113 113->114 136 8eb359-8eb360 114->136 137 8eb362-8eb372 call 884963 114->137 115->116 123 8eb458-8eb45e CloseHandle 116->123 124 8eb463-8eb468 116->124 117->118 127 8eb4e5-8eb4f6 call 8d0175 118->127 119->127 128 8eb4be 120->128 129 8eb4c4-8eb4e3 call 86cfa0 CloseHandle 120->129 123->124 131 8eb46a-8eb470 CloseHandle 124->131 132 8eb475-8eb49a call 8d09d9 call 8eb536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 8eb37d-8eb398 call 87fe14 * 3 137->146 147 8eb374-8eb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EB198
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008EB1B0
                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008EB1D4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EB200
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008EB214
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008EB236
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EB332
                                                                                                                                                                                                                        • Part of subcall function 008D05A7: GetStdHandle.KERNEL32(000000F6), ref: 008D05C6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EB34B
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EB366
                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008EB3B6
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 008EB407
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008EB439
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008EB44A
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008EB45C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008EB46E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008EB4E3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                      • Opcode ID: f4f9aac596b86e7d0fa8881805dfe24769ee887e2eb8fd4d40d012d2acfaf841
                                                                                                                                                                                                                      • Instruction ID: 43911f1538baa5841493535767ba165994f2e1bd4b75d748c2a0c3f7c6de357f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4f9aac596b86e7d0fa8881805dfe24769ee887e2eb8fd4d40d012d2acfaf841
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F168315082809FC714EF29C891B6BBBE5FF86314F14855DF8999B2A2DB31EC44CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetInputState.USER32 ref: 0086D807
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0086DA07
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0086DB28
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0086DB7B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0086DB89
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0086DB9F
                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0086DBB1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                      • Opcode ID: e7a3da0506711ea869ec60fb6690718838c76f83346762c9079ec6810eb1adb7
                                                                                                                                                                                                                      • Instruction ID: cbd06788fc90cda30e30f16c3baad7d26572e1d745d36fdd9fc8ca1011377ebd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e7a3da0506711ea869ec60fb6690718838c76f83346762c9079ec6810eb1adb7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD42BD30A08345DFD729DF28C894BAABBE1FB85314F198559E455CB3A2D770E844CB92

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00862D07
                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00862D31
                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00862D42
                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00862D5F
                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00862D6F
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00862D85
                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00862D94
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                      • Opcode ID: 842aac180994b3bdcf6d7f488de030b89d0212c1732e9ee5733a23b8e31a2a6a
                                                                                                                                                                                                                      • Instruction ID: e208ba5f4d13f407dff745ffee897835e7756a87ddf5807ada70959778912ad3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 842aac180994b3bdcf6d7f488de030b89d0212c1732e9ee5733a23b8e31a2a6a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4521C0B591521CEFDB00EFA8E989BEDBBB4FB08700F10811AF611A62A0D7B55644DF91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 457 8a065b-8a068b call 8a042f 460 8a068d-8a0698 call 88f2c6 457->460 461 8a06a6-8a06b2 call 895221 457->461 466 8a069a-8a06a1 call 88f2d9 460->466 467 8a06cb-8a0714 call 8a039a 461->467 468 8a06b4-8a06c9 call 88f2c6 call 88f2d9 461->468 475 8a097d-8a0983 466->475 477 8a0781-8a078a GetFileType 467->477 478 8a0716-8a071f 467->478 468->466 479 8a078c-8a07bd GetLastError call 88f2a3 CloseHandle 477->479 480 8a07d3-8a07d6 477->480 482 8a0721-8a0725 478->482 483 8a0756-8a077c GetLastError call 88f2a3 478->483 479->466 496 8a07c3-8a07ce call 88f2d9 479->496 487 8a07d8-8a07dd 480->487 488 8a07df-8a07e5 480->488 482->483 484 8a0727-8a0754 call 8a039a 482->484 483->466 484->477 484->483 489 8a07e9-8a0837 call 89516a 487->489 488->489 490 8a07e7 488->490 499 8a0839-8a0845 call 8a05ab 489->499 500 8a0847-8a086b call 8a014d 489->500 490->489 496->466 499->500 506 8a086f-8a0879 call 8986ae 499->506 507 8a087e-8a08c1 500->507 508 8a086d 500->508 506->475 510 8a08e2-8a08f0 507->510 511 8a08c3-8a08c7 507->511 508->506 513 8a097b 510->513 514 8a08f6-8a08fa 510->514 511->510 512 8a08c9-8a08dd 511->512 512->510 513->475 514->513 516 8a08fc-8a092f CloseHandle call 8a039a 514->516 519 8a0963-8a0977 516->519 520 8a0931-8a095d GetLastError call 88f2a3 call 895333 516->520 519->513 520->519
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008A039A: CreateFileW.KERNELBASE(00000000,00000000,?,008A0704,?,?,00000000,?,008A0704,00000000,0000000C), ref: 008A03B7
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008A076F
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 008A0776
                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 008A0782
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008A078C
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 008A0795
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008A07B5
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008A08FF
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008A0931
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 008A0938
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                      • Opcode ID: cb1c6d8cdb5112478579e515728c049021f1aad5c555bf0a9a94f8d683dbcc48
                                                                                                                                                                                                                      • Instruction ID: 44b15b53d3ca145fc343ce635d4a892bfe1ddbc09861884ef2d65f718bad4e19
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb1c6d8cdb5112478579e515728c049021f1aad5c555bf0a9a94f8d683dbcc48
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58A1F332A141088FEF19AF68DC51BAE7BA0FB4A324F14015DF815DB392DB359912DF92

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00863A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00931418,?,00862E7F,?,?,?,00000000), ref: 00863A78
                                                                                                                                                                                                                        • Part of subcall function 00863357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00863379
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0086356A
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 008A318D
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008A31CE
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 008A3210
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008A3277
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008A3286
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                      • Opcode ID: 2e4c5d221e432f75d3690ff950ea7b66618cb3ade12d7c0f396a626acca96bc0
                                                                                                                                                                                                                      • Instruction ID: 6899ad5d9fde70b762d6166e9e3e9a5c6b79907543e27f867fef1947630cf2db
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e4c5d221e432f75d3690ff950ea7b66618cb3ade12d7c0f396a626acca96bc0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2771C1714183059EC314EF69EC819ABBBE8FF85B40F40042EF585D72A0EB349A48DF62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00862B8E
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00862B9D
                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00862BB3
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00862BC5
                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00862BD7
                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00862BEF
                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00862C40
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: GetSysColorBrush.USER32(0000000F), ref: 00862D07
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: RegisterClassExW.USER32(00000030), ref: 00862D31
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00862D42
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: InitCommonControlsEx.COMCTL32(?), ref: 00862D5F
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00862D6F
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: LoadIconW.USER32(000000A9), ref: 00862D85
                                                                                                                                                                                                                        • Part of subcall function 00862CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00862D94
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                      • Opcode ID: 1a556f11f95dfd42f2c564701ca22610a410c4056150b87d3978300796d8e06d
                                                                                                                                                                                                                      • Instruction ID: 7a882d170be273ff806ad44a00fcabca5c0e0557f88281fa33481202d5e4374c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a556f11f95dfd42f2c564701ca22610a410c4056150b87d3978300796d8e06d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10212971E24318ABDB109FAAED55BA97FB4FB48B50F00401AF600E66B0D7B11644EF90

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 598 863170-863185 599 863187-86318a 598->599 600 8631e5-8631e7 598->600 602 86318c-863193 599->602 603 8631eb 599->603 600->599 601 8631e9 600->601 604 8631d0-8631d8 DefWindowProcW 601->604 607 863265-86326d PostQuitMessage 602->607 608 863199-86319e 602->608 605 8a2dfb-8a2e23 call 8618e2 call 87e499 603->605 606 8631f1-8631f6 603->606 611 8631de-8631e4 604->611 641 8a2e28-8a2e2f 605->641 613 86321d-863244 SetTimer RegisterWindowMessageW 606->613 614 8631f8-8631fb 606->614 612 863219-86321b 607->612 609 8631a4-8631a8 608->609 610 8a2e7c-8a2e90 call 8cbf30 608->610 617 8a2e68-8a2e72 call 8cc161 609->617 618 8631ae-8631b3 609->618 610->612 635 8a2e96 610->635 612->611 613->612 619 863246-863251 CreatePopupMenu 613->619 621 8a2d9c-8a2d9f 614->621 622 863201-86320f KillTimer call 8630f2 614->622 631 8a2e77 617->631 624 8a2e4d-8a2e54 618->624 625 8631b9-8631be 618->625 619->612 627 8a2da1-8a2da5 621->627 628 8a2dd7-8a2df6 MoveWindow 621->628 639 863214 call 863c50 622->639 624->604 638 8a2e5a-8a2e63 call 8c0ad7 624->638 633 8631c4-8631ca 625->633 634 863253-863263 call 86326f 625->634 636 8a2dc6-8a2dd2 SetFocus 627->636 637 8a2da7-8a2daa 627->637 628->612 631->612 633->604 633->641 634->612 635->604 636->612 637->633 642 8a2db0-8a2dc1 call 8618e2 637->642 638->604 639->612 641->604 646 8a2e35-8a2e48 call 8630f2 call 863837 641->646 642->612 646->604
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0086316A,?,?), ref: 008631D8
                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0086316A,?,?), ref: 00863204
                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00863227
                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0086316A,?,?), ref: 00863232
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00863246
                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00863267
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                      • Opcode ID: 5cbe74f292c24c96b63fb08f520ac4a101f6ac480bfa2f48ca0228a7a9bed005
                                                                                                                                                                                                                      • Instruction ID: 0b1c05bd61696d277aa70ac4cfd31628d590ddfb39fd88f495ee55c28e538097
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cbe74f292c24c96b63fb08f520ac4a101f6ac480bfa2f48ca0228a7a9bed005
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C411A31254208A7EB252B7CAD5DF793A59FB06345F060125F602C67B2CB71DF50DB62

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 654 861410-861449 655 8a24b8-8a24b9 DestroyWindow 654->655 656 86144f-861465 mciSendStringW 654->656 659 8a24c4-8a24d1 655->659 657 8616c6-8616d3 656->657 658 86146b-861473 656->658 661 8616d5-8616f0 UnregisterHotKey 657->661 662 8616f8-8616ff 657->662 658->659 660 861479-861488 call 86182e 658->660 663 8a24d3-8a24d6 659->663 664 8a2500-8a2507 659->664 675 8a250e-8a251a 660->675 676 86148e-861496 660->676 661->662 666 8616f2-8616f3 call 8610d0 661->666 662->658 667 861705 662->667 668 8a24d8-8a24e0 call 866246 663->668 669 8a24e2-8a24e5 FindClose 663->669 664->659 672 8a2509 664->672 666->662 667->657 674 8a24eb-8a24f8 668->674 669->674 672->675 674->664 678 8a24fa-8a24fb call 8d32b1 674->678 681 8a251c-8a251e FreeLibrary 675->681 682 8a2524-8a252b 675->682 679 8a2532-8a253f 676->679 680 86149c-8614c1 call 86cfa0 676->680 678->664 684 8a2541-8a255e VirtualFree 679->684 685 8a2566-8a256d 679->685 692 8614c3 680->692 693 8614f8-861503 CoUninitialize 680->693 681->682 682->675 683 8a252d 682->683 683->679 684->685 688 8a2560-8a2561 call 8d3317 684->688 685->679 689 8a256f 685->689 688->685 694 8a2574-8a2578 689->694 696 8614c6-8614f6 call 861a05 call 8619ae 692->696 693->694 695 861509-86150e 693->695 694->695 699 8a257e-8a2584 694->699 697 861514-86151e 695->697 698 8a2589-8a2596 call 8d32eb 695->698 696->693 701 861707-861714 call 87f80e 697->701 702 861524-8615a5 call 86988f call 861944 call 8617d5 call 87fe14 call 86177c call 86988f call 86cfa0 call 8617fe call 87fe14 697->702 710 8a2598 698->710 699->695 701->702 715 86171a 701->715 716 8a259d-8a25bf call 87fdcd 702->716 744 8615ab-8615cf call 87fe14 702->744 710->716 715->701 722 8a25c1 716->722 725 8a25c6-8a25e8 call 87fdcd 722->725 732 8a25ea 725->732 735 8a25ef-8a2611 call 87fdcd 732->735 740 8a2613 735->740 743 8a2618-8a2625 call 8c64d4 740->743 749 8a2627 743->749 744->725 750 8615d5-8615f9 call 87fe14 744->750 752 8a262c-8a2639 call 87ac64 749->752 750->735 755 8615ff-861619 call 87fe14 750->755 759 8a263b 752->759 755->743 760 86161f-861643 call 8617d5 call 87fe14 755->760 762 8a2640-8a264d call 8d3245 759->762 760->752 769 861649-861651 760->769 768 8a264f 762->768 770 8a2654-8a2661 call 8d32cc 768->770 769->762 771 861657-861675 call 86988f call 86190a 769->771 776 8a2663 770->776 771->770 780 86167b-861689 771->780 779 8a2668-8a2675 call 8d32cc 776->779 785 8a2677 779->785 780->779 782 86168f-8616c5 call 86988f * 3 call 861876 780->782 785->785
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00861459
                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 008614F8
                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 008616DD
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 008A24B9
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 008A251E
                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 008A254B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                      • Opcode ID: f898cbc9641389fe1df1604970f6ecd04cf08264472882de8b3da0b373f524c0
                                                                                                                                                                                                                      • Instruction ID: f6f15f65e64fe6ebfc7efdee957bf6f36d1ab06c75e21768ec64533f991e048e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f898cbc9641389fe1df1604970f6ecd04cf08264472882de8b3da0b373f524c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5D17B317022128FDB29EF29C599A29F7A4FF05700F1941ADE54AEB652DB30ED12CF51

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 803 862c63-862cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00862C91
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00862CB2
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00861CAD,?), ref: 00862CC6
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00861CAD,?), ref: 00862CCF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                      • Opcode ID: 5f836340ef83cddebadcf302dd975efcec2d0fd04ae05cf162f26ae5726fbb95
                                                                                                                                                                                                                      • Instruction ID: 45b5a090a1575cbcaab4edd4ef15a43ae44392cf3e2fd24b69b2df5441726fa7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f836340ef83cddebadcf302dd975efcec2d0fd04ae05cf162f26ae5726fbb95
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F0DA756542987AEB311727AC08EB76EBDE7C6F50B00005AFA00E35B0C6651C58EEB0

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 954 863b1c-863b27 955 863b99-863b9b 954->955 956 863b29-863b2e 954->956 957 863b8c-863b8f 955->957 956->955 958 863b30-863b48 RegOpenKeyExW 956->958 958->955 959 863b4a-863b69 RegQueryValueExW 958->959 960 863b80-863b8b RegCloseKey 959->960 961 863b6b-863b76 959->961 960->957 962 863b90-863b97 961->962 963 863b78-863b7a 961->963 964 863b7e 962->964 963->964 964->960
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00863B0F,SwapMouseButtons,00000004,?), ref: 00863B40
                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00863B0F,SwapMouseButtons,00000004,?), ref: 00863B61
                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00863B0F,SwapMouseButtons,00000004,?), ref: 00863B83
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                      • Opcode ID: 3fd2dc18ea678de97c4b4dfb9cfa14f51d66ea18afa94497d26fd5dbccf2199c
                                                                                                                                                                                                                      • Instruction ID: 4a51d38c5004cf6a4181732902196b92cd8df9287224fdef162d9eb12c9aad7e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fd2dc18ea678de97c4b4dfb9cfa14f51d66ea18afa94497d26fd5dbccf2199c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D61157B1610208FFDB208FA4DC84EEEBBB8FF41764B11846AA801D7110E6319F409BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008A33A2
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00863A04
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                      • Opcode ID: d8c1254abcb1418d6807a1249a2b84eb2680614540ce21cf8f1fdb27d1c1f40c
                                                                                                                                                                                                                      • Instruction ID: eb45e4b53b9b5fe42ea6c33f72b5b79ed6afe697c722243cad85705cb6a32183
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8c1254abcb1418d6807a1249a2b84eb2680614540ce21cf8f1fdb27d1c1f40c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA31AF71408304AAD725EB24EC45BEBB7E8FB45714F05492AF599D32E1EB709A48CBC3
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00880668
                                                                                                                                                                                                                        • Part of subcall function 008832A4: RaiseException.KERNEL32(?,?,?,0088068A,?,00931444,?,?,?,?,?,?,0088068A,00861129,00928738,00861129), ref: 00883304
                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00880685
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                      • Opcode ID: a81aa21c5ad99a581d29a31fa93c429a00b59670445600c797aa895359960b1c
                                                                                                                                                                                                                      • Instruction ID: 26630b8f12b0868722b7e0b809355b299b1d66d88300d88b05a1eb2333f40118
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a81aa21c5ad99a581d29a31fa93c429a00b59670445600c797aa895359960b1c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AF0C83490030D778B10F6A9E846C5E7B6CFE50714B608531BA28D5596EF71DA19CF92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00861BF4
                                                                                                                                                                                                                        • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00861BFC
                                                                                                                                                                                                                        • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00861C07
                                                                                                                                                                                                                        • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00861C12
                                                                                                                                                                                                                        • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00861C1A
                                                                                                                                                                                                                        • Part of subcall function 00861BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00861C22
                                                                                                                                                                                                                        • Part of subcall function 00861B4A: RegisterWindowMessageW.USER32(00000004,?,008612C4), ref: 00861BA2
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0086136A
                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00861388
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 008A24AB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                      • Opcode ID: 606ff7599ffecb73c3f965f55540943df37b10266718bdd820c948d60df99945
                                                                                                                                                                                                                      • Instruction ID: 0eb41deedb59cd40c6affd0231ae3ac7a4e8614745f935d986288d11e0e2fe35
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 606ff7599ffecb73c3f965f55540943df37b10266718bdd820c948d60df99945
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5271DCB59393048FC788DFBDAD496653BE4FB88344B19822AE10AC7372EB704445EF56
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00863923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00863A04
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 008CC259
                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 008CC261
                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008CC270
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                      • Opcode ID: 5505435f25d8d868f64807c50d9f9ebcc35f9d5ef6c0cb8debf11410467291a9
                                                                                                                                                                                                                      • Instruction ID: 4929ab839ebf8990799335fc15758f25a87930be7b0af43c2555028576f924a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5505435f25d8d868f64807c50d9f9ebcc35f9d5ef6c0cb8debf11410467291a9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57315070904344AFEB329B748895FE6BBFCEB16308F04049EE59EE7241C7749A85CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,008985CC,?,00928CC8,0000000C), ref: 00898704
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,008985CC,?,00928CC8,0000000C), ref: 0089870E
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00898739
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                      • Opcode ID: df5b58ae951edd3c458d3dd39e11ddcd88606c12231e3194b1ebe5ee99afc2c6
                                                                                                                                                                                                                      • Instruction ID: 0b7778f4bc14a9de42a11814f2cb1e924f25d30b882304b328d55a9d361203e1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df5b58ae951edd3c458d3dd39e11ddcd88606c12231e3194b1ebe5ee99afc2c6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73016B33604221A7CE227278AC49B7E6B49FB93778F3D0119F904CF2D2DEA08C81D291
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0086DB7B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0086DB89
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0086DB9F
                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0086DBB1
                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 008B1CC9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                      • Opcode ID: 436358c3912c75ce2abf816cfa8787c88f183160d2aca0ffa6c56320379b08c1
                                                                                                                                                                                                                      • Instruction ID: 80b229493dd11203392014f9f605c21616f92e1d11fcf9faa0faa44a2d32abf4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 436358c3912c75ce2abf816cfa8787c88f183160d2aca0ffa6c56320379b08c1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9F05E306043449BEB30DBB58C59FEA77A8FB48310F504919E61AC70D0DB30A588CB15
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 008717F6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                      • Opcode ID: 3aeaf78408c2fbf28e42fbaf2e87a3412249c9f7eb6d44ffb001cb1c5aa9a087
                                                                                                                                                                                                                      • Instruction ID: 1f8b0de701f07b0036bdb25fb97c2f18dc4fc10f31ba40ab8c7862586b6aa9a1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3aeaf78408c2fbf28e42fbaf2e87a3412249c9f7eb6d44ffb001cb1c5aa9a087
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6229B706082019FCB14DF18C488A2ABBF1FF89314F18892DF59ACB766D735E955CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 008A2C8C
                                                                                                                                                                                                                        • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                                        • Part of subcall function 00862DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00862DC4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                      • Opcode ID: 9f09bf087ab32bcd216fe4ca79a86f686447b34c2ac7e2a12a88e8d385081fb4
                                                                                                                                                                                                                      • Instruction ID: 541904b3d7df00d548fb33e83087b02d865c46ae60af10e9a019ab23b9e47f67
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f09bf087ab32bcd216fe4ca79a86f686447b34c2ac7e2a12a88e8d385081fb4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87219371A0029C9FDB11EF98D845BEE7BF8FF49314F008059E405E7245DBB45A898F62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00863908
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                      • Opcode ID: 0a468ac57a419134af43cdff41c380c00bcac0c20d02f4b3f9eaa461ded23ab6
                                                                                                                                                                                                                      • Instruction ID: 3aa71b151c6895e01b67d8f18a957d8d4ab486366f3d5d55153d3facc7034fc6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a468ac57a419134af43cdff41c380c00bcac0c20d02f4b3f9eaa461ded23ab6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0316F715087019FD721DF24D885BDBBBE8FB49708F00092EF59AD7250E771AA44CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0087F661
                                                                                                                                                                                                                        • Part of subcall function 0086D730: GetInputState.USER32 ref: 0086D807
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 008BF2DE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                      • Opcode ID: 43c005b952d2782198c05e3d51c71be1c2f9759e2f4f96806d747d58b0d72959
                                                                                                                                                                                                                      • Instruction ID: eedd1acac5b83b8b649273f726b19897c9b25eb6d37edc6c75dfb34e7d9a0141
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43c005b952d2782198c05e3d51c71be1c2f9759e2f4f96806d747d58b0d72959
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93F08C312402099FD310EF79D949FAAB7E8FF55760F004029E85AC7361EB70A840CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00864E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E9C
                                                                                                                                                                                                                        • Part of subcall function 00864E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00864EAE
                                                                                                                                                                                                                        • Part of subcall function 00864E90: FreeLibrary.KERNEL32(00000000,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864EC0
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864EFD
                                                                                                                                                                                                                        • Part of subcall function 00864E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E62
                                                                                                                                                                                                                        • Part of subcall function 00864E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00864E74
                                                                                                                                                                                                                        • Part of subcall function 00864E59: FreeLibrary.KERNEL32(00000000,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E87
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                      • Opcode ID: 7cea03b73ad3ce4cd6f1a679ba3b512b2af2e08a0c28a2f8769f4418976eb0f4
                                                                                                                                                                                                                      • Instruction ID: 8117e7d640c64c12822f941bae4fd3bc457f228dd8b4a395cc06548942700f2e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cea03b73ad3ce4cd6f1a679ba3b512b2af2e08a0c28a2f8769f4418976eb0f4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D011E332600209EADB15BB78DC02FAD77A5FF40720F21842EF542EA1C1EE719A059792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                      • Opcode ID: a68ac53927176083dfc9bcb21fafae6f24d9a0fe4ec2f6b28d4c8dffea3c6db7
                                                                                                                                                                                                                      • Instruction ID: 769761bccac91061181a5477c8c6fc70fe667bdf65b692a3af5d48affa3fbdbb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a68ac53927176083dfc9bcb21fafae6f24d9a0fe4ec2f6b28d4c8dffea3c6db7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C711187590410AEFCF05DF58E94199A7BF9FF49314F144069F808EB312DA31DA11CBA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00894C7D: RtlAllocateHeap.NTDLL(00000008,00861129,00000000,?,00892E29,00000001,00000364,?,?,?,0088F2DE,00893863,00931444,?,0087FDF5,?), ref: 00894CBE
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089506C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                      • Instruction ID: 973ee3fb03f5659f0a987c7c9a951acbc6993dece087020d4baa2845c8e8b787
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29012B72204B056BE722DE599841A5AFBE8FB85370F29061DE184C3280E6306805C7B4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                      • Instruction ID: a50052d66fb8c18a3733b443e019f1cc61e40c2e297ad62067c1ebf758e3763e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07F0F432510A14AADA317E6D8C05B5A3798FF72334F180715F425D22E2EB70A802C7A7
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00861129,00000000,?,00892E29,00000001,00000364,?,?,?,0088F2DE,00893863,00931444,?,0087FDF5,?), ref: 00894CBE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: 4ee2498791704d3151ce6f19e510c11bbd6b400e4b61766bd4dbf284b92f0e89
                                                                                                                                                                                                                      • Instruction ID: d38b253ac5fd1b82fd050178c811427f0aa65ef2e76139e45398af301c180753
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ee2498791704d3151ce6f19e510c11bbd6b400e4b61766bd4dbf284b92f0e89
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7F0E9326062286FDF217F769D05F5A3788FF817B9B1C6215B815E6191CB70D80286E1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: 266e436d6639ec766a9ca5469ee856dbf84098e6e8dcceacfcbaabb918262c9c
                                                                                                                                                                                                                      • Instruction ID: ae89d8b8dd03ae013485e3fc4d45b7037d3757a2690ed43ccdccf6e30857e7fc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 266e436d6639ec766a9ca5469ee856dbf84098e6e8dcceacfcbaabb918262c9c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6E0ED32100229A7EE213A7B9D04B9A3689FF427B4F0D0031BD15F2991CB60DE0192E2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864F6D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                      • Opcode ID: 55587f56da73f15f3f8ddc290714ea917f14de40b5dbf6272c67c870ecd290af
                                                                                                                                                                                                                      • Instruction ID: 33715442ab5af96e0328afbc93606f5895f7969feaf402c7811b6898d6543c36
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55587f56da73f15f3f8ddc290714ea917f14de40b5dbf6272c67c870ecd290af
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06F03071105751CFDB399F64D490C2AB7E4FF24319311997EE1DAC2511CB319844DF10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 008F2A66
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                      • Opcode ID: 9b950581fed6811eebd4154340504c9c736c3bf4dff2280f8ba9e22105ad9592
                                                                                                                                                                                                                      • Instruction ID: 7abe40557661b9b31e5995a6905c2c7b5c27b224af188c1b0bb06a73fd50f8d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b950581fed6811eebd4154340504c9c736c3bf4dff2280f8ba9e22105ad9592
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DE04F3635412EAAC714EA34EC809FA775CFF50395710463AAD16C2140DB34DA95D6A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0086314E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                      • Opcode ID: 3c0cf67834911d9f2c48d82f14d6c0b80ea23436776a9828280afc3a085365ba
                                                                                                                                                                                                                      • Instruction ID: ab2fd95fe229fc60f832b16cac11ad2d0f4ab813910248913575267900694c6a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c0cf67834911d9f2c48d82f14d6c0b80ea23436776a9828280afc3a085365ba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF037709143189FE7529B24DC457D57BFCF701708F0000E5A548D7291D7745B88CF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00862DC4
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                      • Opcode ID: 7dee888f37e52b5bac1c899d2c9e07fe477110eb0b341c19c9a8c2ca05119d37
                                                                                                                                                                                                                      • Instruction ID: d774425025750aa1bf72be3975d2f15e29713ec369c795cde09a733dd1e5376e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7dee888f37e52b5bac1c899d2c9e07fe477110eb0b341c19c9a8c2ca05119d37
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56E0CD766001245BCB11965C9C05FEA77DDFFC87A0F054071FD09D7248DA70AD80C551
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00863837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00863908
                                                                                                                                                                                                                        • Part of subcall function 0086D730: GetInputState.USER32 ref: 0086D807
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00862B6B
                                                                                                                                                                                                                        • Part of subcall function 008630F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0086314E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                      • Opcode ID: a89f215f7c0307f745641e11d606b5b1630d4702ffce6bf32becbb5e6c19d5e7
                                                                                                                                                                                                                      • Instruction ID: f8f134a1eceb34d24f51df6b9ffc3085fb387b79a4ad2e51ba072fd317478d32
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89f215f7c0307f745641e11d606b5b1630d4702ffce6bf32becbb5e6c19d5e7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DAE0262130424402C608BB7CA8168BDA349FBD1351F02043EF082C32B2CE2046498213
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,008A0704,?,?,00000000,?,008A0704,00000000,0000000C), ref: 008A03B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                      • Opcode ID: c6899e9a5851495497fa4e71e77b664d0ef7ec5685dc2f4db9bf77fff04ae909
                                                                                                                                                                                                                      • Instruction ID: 481e8bf994446d4654033d0487c6aa0047c99ec44e2a4219c8b691e1a7ec5e68
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6899e9a5851495497fa4e71e77b664d0ef7ec5685dc2f4db9bf77fff04ae909
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0D06C3204010DBBDF028F84DD06EDA3BAAFB48714F014000BE1856020C732E971EB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00861CBC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                      • Opcode ID: f369d404304fdf72cbac02036d720a01d19afae15642dc4605114da970c3ed58
                                                                                                                                                                                                                      • Instruction ID: 8ab2bee73a1439da8dcb51432bf12e604535e89f20e7ec479d153903e68f286c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f369d404304fdf72cbac02036d720a01d19afae15642dc4605114da970c3ed58
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46C09236298308AFF3148B90BD4AF207765B34CB01F048001F609AA5F3C3A22924FE50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 008F961A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008F965B
                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 008F969F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008F96C9
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008F96F2
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 008F978B
                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 008F9798
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008F97AE
                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 008F97B8
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008F97E9
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008F9810
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,008F7E95), ref: 008F9918
                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 008F992E
                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 008F9941
                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 008F994A
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 008F99AF
                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008F99BC
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008F99D6
                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 008F99E1
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008F9A19
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008F9A26
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 008F9A80
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008F9AAE
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 008F9AEB
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008F9B1A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 008F9B3B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 008F9B4A
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008F9B68
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008F9B75
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 008F9B93
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 008F9BFA
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008F9C2B
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 008F9C84
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 008F9CB4
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 008F9CDE
                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008F9D01
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 008F9D4E
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 008F9D82
                                                                                                                                                                                                                        • Part of subcall function 00879944: GetWindowLongW.USER32(?,000000EB), ref: 00879952
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F9E05
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                      • Opcode ID: bea6863db496e4fdc4ca62b96d9b4487d4e4dbf70e40fea9456e9f0489c5d7cb
                                                                                                                                                                                                                      • Instruction ID: 4e69fecc435ad53ecc90ee12c6c9594e6361d8a3f8474159f42049c20c9e3032
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bea6863db496e4fdc4ca62b96d9b4487d4e4dbf70e40fea9456e9f0489c5d7cb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C426630208208AFDB24DF78C844BBABBE5FF58714F100619F699C72A1E735A964DF52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008F48F3
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 008F4908
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 008F4927
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 008F494B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 008F495C
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 008F497B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008F49AE
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008F49D4
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 008F4A0F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008F4A56
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008F4A7E
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 008F4A97
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008F4AF2
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008F4B20
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F4B94
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 008F4BE3
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 008F4C82
                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 008F4CAE
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008F4CC9
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 008F4CF1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 008F4D13
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008F4D33
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 008F4D5A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                      • Opcode ID: 8b2a87dea62ea317d0bfc48b8bade97bc2ef50574ebe8ef4ab888cec19fa03be
                                                                                                                                                                                                                      • Instruction ID: 863db88c300602ccca12a884e30560adf9ce4fa9d1d1699cd0f183eebd3ab57c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b2a87dea62ea317d0bfc48b8bade97bc2ef50574ebe8ef4ab888cec19fa03be
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3912CF7160025CABEB249F38CC49FBF7BA8FF45714F10512AF61ADA2A1DB749A41CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0087F998
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008BF474
                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 008BF47D
                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 008BF48A
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 008BF494
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 008BF4AA
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 008BF4B1
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 008BF4BD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 008BF4CE
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 008BF4D6
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 008BF4DE
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 008BF4E1
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF4F6
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 008BF501
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF50B
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 008BF510
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF519
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 008BF51E
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 008BF528
                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 008BF52D
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 008BF530
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 008BF557
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                      • Opcode ID: 84928023c09315811c961f2edb7e70f9b833212aa258880109d2b288a1d1c91b
                                                                                                                                                                                                                      • Instruction ID: 476671dec85c13e1a68c8ce6ba61222cbf6668e1c5abe7090405732a255d5019
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84928023c09315811c961f2edb7e70f9b833212aa258880109d2b288a1d1c91b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D312171A4021CBBEB216BB55D4AFBF7E6CFB44B50F100069FB05E61D1D6B15E10EA60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008C170D
                                                                                                                                                                                                                        • Part of subcall function 008C16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008C173A
                                                                                                                                                                                                                        • Part of subcall function 008C16C3: GetLastError.KERNEL32 ref: 008C174A
                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 008C1286
                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008C12A8
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008C12B9
                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008C12D1
                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 008C12EA
                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 008C12F4
                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 008C1310
                                                                                                                                                                                                                        • Part of subcall function 008C10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008C11FC), ref: 008C10D4
                                                                                                                                                                                                                        • Part of subcall function 008C10BF: CloseHandle.KERNEL32(?,?,008C11FC), ref: 008C10E9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                      • Opcode ID: bf8d838ba9b728e8af5832aa217318b5a1d6c33b0ed2f8a4d043daba10d75931
                                                                                                                                                                                                                      • Instruction ID: 97a8ababb78d6c818d4d6e619d6b422da28695acc9a6617ced790f1369cad9eb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf8d838ba9b728e8af5832aa217318b5a1d6c33b0ed2f8a4d043daba10d75931
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46817871900209ABDF259FA8DD89FEE7BBAFF05704F144169F910E62A2D734CA44CB25
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008C1114
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1120
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C112F
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1136
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008C114D
                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008C0BCC
                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008C0C00
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 008C0C17
                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 008C0C51
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008C0C6D
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 008C0C84
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008C0C8C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 008C0C93
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008C0CB4
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 008C0CBB
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008C0CEA
                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008C0D0C
                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008C0D1E
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0D45
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0D4C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0D55
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0D5C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0D65
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0D6C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 008C0D78
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0D7F
                                                                                                                                                                                                                        • Part of subcall function 008C1193: GetProcessHeap.KERNEL32(00000008,008C0BB1,?,00000000,?,008C0BB1,?), ref: 008C11A1
                                                                                                                                                                                                                        • Part of subcall function 008C1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008C0BB1,?), ref: 008C11A8
                                                                                                                                                                                                                        • Part of subcall function 008C1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008C0BB1,?), ref: 008C11B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                      • Opcode ID: 5bb6bc13b804d3029a754f4e05bc67e3ef216abf62747a6b852f79711982ab54
                                                                                                                                                                                                                      • Instruction ID: f4f88baefa69540c2ff51aff4d9d645a26f7c5618b485436dc081bd0784ea132
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bb6bc13b804d3029a754f4e05bc67e3ef216abf62747a6b852f79711982ab54
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81714A7290020AEBDF109FA4DD44FAEBBB8FF04740F144619EA15E6191D775EA05CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • OpenClipboard.USER32(008FCC08), ref: 008DEB29
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 008DEB37
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 008DEB43
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 008DEB4F
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 008DEB87
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 008DEB91
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 008DEBBC
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 008DEBC9
                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 008DEBD1
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 008DEBE2
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 008DEC22
                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 008DEC38
                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 008DEC44
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 008DEC55
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 008DEC77
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008DEC94
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008DECD2
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 008DECF3
                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 008DED14
                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 008DED59
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                      • Opcode ID: 4548af1c260eaa2807bc7afbc87a5c433d3854a79d10567d7bf221a87851ee1f
                                                                                                                                                                                                                      • Instruction ID: 0a19c4579d387d74d2d182b59554c9534062f8b499a13dabe059472fc74c6b1c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4548af1c260eaa2807bc7afbc87a5c433d3854a79d10567d7bf221a87851ee1f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE617B342082099FD310EF28D985F3A77A9FB94714F15461EF456DB3A1DB31EA09CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008D69BE
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D6A12
                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008D6A4E
                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008D6A75
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 008D6AB2
                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 008D6ADF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                      • Opcode ID: a8ba9bfd1881fd7de7f8b2ab840f50e7c1b834efd568add6b63269b5c96893c9
                                                                                                                                                                                                                      • Instruction ID: a05140412db6611906cc995d71fb280feed33111ea3d7e48b3d60135b0920aef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8ba9bfd1881fd7de7f8b2ab840f50e7c1b834efd568add6b63269b5c96893c9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69D13C72508344AAC710EBA4C981EABB7ECFF98704F44491EF589D7291EB74DA44CB63
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008D9663
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 008D96A1
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 008D96BB
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 008D96D3
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D96DE
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 008D96FA
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D974A
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00926B7C), ref: 008D9768
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 008D9772
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D977F
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D978F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                      • Opcode ID: 1e0985e58879ee3e352b1d036032baae3edebf4f62fe145ac245ce7e0a855d7d
                                                                                                                                                                                                                      • Instruction ID: 5c236dd6d9b827262d160e1ac6c541f48a2c62d6f122669ebb830ecb4260437f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e0985e58879ee3e352b1d036032baae3edebf4f62fe145ac245ce7e0a855d7d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B31C03254121E6ADF14AFB4ED08EEE77ACFF49320F104256F855E22A0DB30DA44CB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008D97BE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 008D9819
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D9824
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 008D9840
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D9890
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00926B7C), ref: 008D98AE
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 008D98B8
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D98C5
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D98D5
                                                                                                                                                                                                                        • Part of subcall function 008CDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 008CDB00
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                      • Opcode ID: 5c50f82982bf28ab67a38bcdfafdf69c63ce64dff6df667816e013e95b042e4b
                                                                                                                                                                                                                      • Instruction ID: e3eba200df133424e6be91d368a304efe21b9f535697248ce54d8f4bac2a85de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c50f82982bf28ab67a38bcdfafdf69c63ce64dff6df667816e013e95b042e4b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1131C33254021D6EDF10AFB4EC48EEE77ACFF46724F144266E890E22A0DB31DA44DB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EBF3E
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 008EBFA9
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 008EBFCD
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 008EC02C
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 008EC0E7
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008EC154
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008EC1E9
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 008EC23A
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 008EC2E3
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008EC382
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 008EC38F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                      • Opcode ID: afc030f4be70c05597602da11df944e1f96dca9177558b232d4a2b517dd73edf
                                                                                                                                                                                                                      • Instruction ID: e4946b95c7fa37bb6936dce8a57c8b1d0ba36b5a613bb06aeeca48145dd278e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afc030f4be70c05597602da11df944e1f96dca9177558b232d4a2b517dd73edf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 170250716042409FD714CF29C895E2AB7E5FF89308F19849DF84ADB2A2DB31ED46CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 008D8257
                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 008D8267
                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 008D8273
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008D8310
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8324
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8356
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008D838C
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8395
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                      • Opcode ID: 183ac2919a71af2491c299559bbe77f921366f7850795d76f89bad845785e855
                                                                                                                                                                                                                      • Instruction ID: 03b780499e4d24101276d6d65f4639b2e1b0b6f08060fc2d08147cc85916e0b8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 183ac2919a71af2491c299559bbe77f921366f7850795d76f89bad845785e855
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 466137725043459FCB14EF68C8449AEB3E8FF89314F04892EF999D7251EB31E945CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                                        • Part of subcall function 008CE199: GetFileAttributesW.KERNEL32(?,008CCF95), ref: 008CE19A
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008CD122
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 008CD1DD
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 008CD1F0
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 008CD20D
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 008CD237
                                                                                                                                                                                                                        • Part of subcall function 008CD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,008CD21C,?,?), ref: 008CD2B2
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 008CD253
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008CD264
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                      • Opcode ID: 8e506ff238ebd5e364f500229160b0f380c54c1d4c468032918bff70bf248f0d
                                                                                                                                                                                                                      • Instruction ID: 2cf336f905af74acccf97c451b8e669fc5e4a9fb9418905b34094054de33b62e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e506ff238ebd5e364f500229160b0f380c54c1d4c468032918bff70bf248f0d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7614B3180120DAACF05EBE4DA92EEDB7B9FF15300F254169E441B7191EB30AF09DB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                      • Opcode ID: 1c7a6c0750f4d67d8f57bb9669c020b8aa6b658846538ea7ce8793b0f544f193
                                                                                                                                                                                                                      • Instruction ID: 780eb403d18c83716e40ab7d2b00883d46f175019b859f351d337d051184cb03
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c7a6c0750f4d67d8f57bb9669c020b8aa6b658846538ea7ce8793b0f544f193
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05417A35208611AFD720EF29D888F29BBA1FF44318F14819AE459CF762CB75ED41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008C170D
                                                                                                                                                                                                                        • Part of subcall function 008C16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008C173A
                                                                                                                                                                                                                        • Part of subcall function 008C16C3: GetLastError.KERNEL32 ref: 008C174A
                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 008CE932
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                      • Opcode ID: f0cc547f424f84fbc9f87ddd381f2525e3dfbe30a3d278522ad845c6d94ae449
                                                                                                                                                                                                                      • Instruction ID: dfbd680e849721e6f6999c40a97b9f0413e2a3f3b1818f9b6f266d82dda4bae1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0cc547f424f84fbc9f87ddd381f2525e3dfbe30a3d278522ad845c6d94ae449
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B014932610218ABEB5426B89C8AFBFB67CF715744F140529FC03E31D2DAB0DC48C2A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 008E1276
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E1283
                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 008E12BA
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E12C5
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 008E12F4
                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 008E1303
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E130D
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 008E133C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                      • Opcode ID: 9ad3d449cc931c273f76c852bd97a3271125bb1ff76067819c12cc27644bab4e
                                                                                                                                                                                                                      • Instruction ID: 4b510a1b5b27545238e9d47f380589c2e786c03106b8e989f6eefd3bc55686f9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ad3d449cc931c273f76c852bd97a3271125bb1ff76067819c12cc27644bab4e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14418F316001449FDB10DF69C988B69BBE5FF46318F188198E956DF292C771ED81CBE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                                        • Part of subcall function 008CE199: GetFileAttributesW.KERNEL32(?,008CCF95), ref: 008CE19A
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008CD420
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 008CD470
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 008CD481
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008CD498
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008CD4A1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                      • Opcode ID: 26ffa178bbf97790baa25a506376c68ed41f5431b88e2e85ad1376a5bad78665
                                                                                                                                                                                                                      • Instruction ID: b60f00b04f05c014933fdb686a92989cccb86d805e85a9743e629d68c1aa97e4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26ffa178bbf97790baa25a506376c68ed41f5431b88e2e85ad1376a5bad78665
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B315A310083459BC209EF68D991DAFB7A8FE92304F454A2DF4D5D3291EB30EA09DB67
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                      • Opcode ID: 5dfa2271f8e87094d5e02b5239876019cd7082c04cdb0750601997990558526c
                                                                                                                                                                                                                      • Instruction ID: f476e141bc8a54e128978307b958cdae902f457745fc5ae60e5ae53395c4b525
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dfa2271f8e87094d5e02b5239876019cd7082c04cdb0750601997990558526c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DC23871E086288FDF29EE289D407EAB7B5FB44305F1941EAD54DE7241E774AE818F40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D64DC
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 008D6639
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(008FFCF8,00000000,00000001,008FFB68,?), ref: 008D6650
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008D68D4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                      • Opcode ID: a8f7c02e5110264b8ad3a06edcfa9740b63e3a11e88b62b13ce778637940d683
                                                                                                                                                                                                                      • Instruction ID: ceb9096262f320df8ceea6ef85ee75c117f27b99ae72b1aa14c60f0661539e1a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8f7c02e5110264b8ad3a06edcfa9740b63e3a11e88b62b13ce778637940d683
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45D13971508245AFC304EF28C881E6BB7E9FF94704F01496DF595CB291EB71E949CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 008E22E8
                                                                                                                                                                                                                        • Part of subcall function 008DE4EC: GetWindowRect.USER32(?,?), ref: 008DE504
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008E2312
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 008E2319
                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 008E2355
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008E2381
                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008E23DF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                      • Opcode ID: 1e24dad0775678e2793b6d569808728885e503bd70cef7645e7a18a6c2f47cbf
                                                                                                                                                                                                                      • Instruction ID: f990f89906c64e6a18028ca708397c1bad058e4c96d4be847dca08c2e3d7d5d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e24dad0775678e2793b6d569808728885e503bd70cef7645e7a18a6c2f47cbf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9431BE72504359ABC720DF65C845F6BBBAAFB89314F00091DF985D7291DA34EA08CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 008D9B78
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 008D9C8B
                                                                                                                                                                                                                        • Part of subcall function 008D3874: GetInputState.USER32 ref: 008D38CB
                                                                                                                                                                                                                        • Part of subcall function 008D3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008D3966
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 008D9BA8
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 008D9C75
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                      • Opcode ID: b7afaf7c7cc5c4fef89eb5b1105a7f5d18406fe4dde7b210a61138ab8d04a012
                                                                                                                                                                                                                      • Instruction ID: 1b3debfff5a04c088deb4ffb2da145ce74acad734aa8f541709e1749d67029fb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7afaf7c7cc5c4fef89eb5b1105a7f5d18406fe4dde7b210a61138ab8d04a012
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F41507194420AAFCF14DF68D945AEE7BB8FF05310F144156E445E32A1EB309E44CF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00879A4E
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00879B23
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00879B36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                      • Opcode ID: be6b00c65d56e87110ab9a51b5f060f9aa9fabd7ac418e7845bfcda25496bdb9
                                                                                                                                                                                                                      • Instruction ID: 0095736fb274e853d535c89ce224fa60d0a53050e8d6940ca314d94b8bb5fd1b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be6b00c65d56e87110ab9a51b5f060f9aa9fabd7ac418e7845bfcda25496bdb9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9A1397010D528AEE728EA3C8C48EBB7A9DFB82354F158109F186C67EDCA25DD01D776
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008E304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008E307A
                                                                                                                                                                                                                        • Part of subcall function 008E304E: _wcslen.LIBCMT ref: 008E309B
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 008E185D
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E1884
                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 008E18DB
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E18E6
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 008E1915
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                      • Opcode ID: 7af58d188c3ad3374b3e4df9bd6f2e18ad9f802f15b1311dbbce89ae7ee99f47
                                                                                                                                                                                                                      • Instruction ID: 92f4e8bd79919c18a38c13ad386d3ec04dc28e77fef9d293b7672fa0e939ced8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7af58d188c3ad3374b3e4df9bd6f2e18ad9f802f15b1311dbbce89ae7ee99f47
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1519371A002509FDB10AF28C88AF6A77A5FB45718F498098F946DF393D771AD41CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                      • Opcode ID: 1a7795f1400908df7b90d7ab97161472716ecaeb46840fa6cce030859f281014
                                                                                                                                                                                                                      • Instruction ID: acfe5736338833ac87e5622cd874554b8881a6cd9ecc0db7e526087396f62177
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a7795f1400908df7b90d7ab97161472716ecaeb46840fa6cce030859f281014
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6218D31740219DFDB209F3AC888F7A7BA5FF95324B198068E946CB251CB75ED42CB91
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                      • Opcode ID: c56517d108cd99cada2bb499ef85f6a7bbd1cb676029230ef043675c07e43e9e
                                                                                                                                                                                                                      • Instruction ID: 2f6e33a25a30670865e9af45b70e2169372d855da9125e1f286e9218ef99c2fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c56517d108cd99cada2bb499ef85f6a7bbd1cb676029230ef043675c07e43e9e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77A27E70A0061ACBEF24CF58C8447ADB7B1FF55314F2582AAE819E7784EB749D91CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 008CAAAC
                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 008CAAC8
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 008CAB36
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 008CAB88
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                      • Opcode ID: b2c3bdb039f3b3f197f4b021f3e5635158432875341dc31d9137640661f183d5
                                                                                                                                                                                                                      • Instruction ID: ab71d0f411263f4dc454f9506ec873408a960a878c25f227ca4cdb79f7ac52ca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2c3bdb039f3b3f197f4b021f3e5635158432875341dc31d9137640661f183d5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C31F370A4020CAEEB298A68CC05FFA7BB6FB54328F04421EF181D61D1D775CE81C762
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089BB7F
                                                                                                                                                                                                                        • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 0089BB91
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,0093121C,000000FF,?,0000003F,?,?), ref: 0089BC09
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00931270,000000FF,?,0000003F,?,?,?,0093121C,000000FF,?,0000003F,?,?), ref: 0089BC36
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                      • Opcode ID: eec3dc6a8466ea934beeba0d53abf3dbc703846ac0e1465de697bd01b384ced6
                                                                                                                                                                                                                      • Instruction ID: 28daca3abd14c75bacce3dce7c196fa6f978022368366b4d5d95f60120c4f424
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eec3dc6a8466ea934beeba0d53abf3dbc703846ac0e1465de697bd01b384ced6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F631AF70908209DFCF15EF69ED8092ABBB8FF55764B1842AAE461D72B1D7309E40DB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 008DCE89
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 008DCEEA
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 008DCEFE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                      • Opcode ID: 2d33109786392b3783ce1d10d5c0b53b0340d1ab0784578c07c79136d8153e80
                                                                                                                                                                                                                      • Instruction ID: 675820962afc87eb96a43bdd05da87246a881d24091c1063cbc855c9bdb4887d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d33109786392b3783ce1d10d5c0b53b0340d1ab0784578c07c79136d8153e80
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8921AFB150030A9BDB20DFA5C949BA777FCFB50358F10451EE546D2251EB70EE04DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008C82AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                      • Opcode ID: a6a494e91415441833b87a8292cd6e9dd6f93f611d91ccdfd414a4a7b8067fa1
                                                                                                                                                                                                                      • Instruction ID: 8e62d4aba04a4466e001b393f7679618a23dd317cc90874a25790669274c20d6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6a494e91415441833b87a8292cd6e9dd6f93f611d91ccdfd414a4a7b8067fa1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC322275A00605DFCB28CF69C480E6AB7F0FF48710B15856EE59ADB7A1EB70E981CB44
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008D5CC1
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 008D5D17
                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 008D5D5F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                      • Opcode ID: 57227054fc048f288c10b2f326105fa084073510efa1af69588b8195253b6572
                                                                                                                                                                                                                      • Instruction ID: 72d033fd82b015544d0a5c79145a535c09608186206cbc12c099a43f6fc75d43
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57227054fc048f288c10b2f326105fa084073510efa1af69588b8195253b6572
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 975179346046059FC714DF28C494EAAB7E5FF49314F14866EE99ACB3A1DB30E944CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0089271A
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00892724
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00892731
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                      • Opcode ID: 90e3c87b6620a26b8cbc11cc665e6256a0ee214bfc3db66d1f5264f361d7e047
                                                                                                                                                                                                                      • Instruction ID: 2c0ac37b623a9f256750d2264f7a353d7bb800683f7497512f72f518698f0b89
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90e3c87b6620a26b8cbc11cc665e6256a0ee214bfc3db66d1f5264f361d7e047
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C31C47495122CABCB21EF68DD88B9CB7B8FF08310F5041EAE41CA6260E7309F858F45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 008D51DA
                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 008D5238
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 008D52A1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                      • Opcode ID: 0510af7fd2e94a3f1b360d9fef891d52fd79c926536ed6866723da8a195ba962
                                                                                                                                                                                                                      • Instruction ID: ee2d6406fa93cbe81b5e53571c3f9a498b48b7850307d65da09a236683ee5d15
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0510af7fd2e94a3f1b360d9fef891d52fd79c926536ed6866723da8a195ba962
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43316175A00518DFDB00DF54D884EADBBB4FF48314F058099E845DB392DB71E959CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0087FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00880668
                                                                                                                                                                                                                        • Part of subcall function 0087FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00880685
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 008C170D
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 008C173A
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008C174A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                      • Opcode ID: dd19b0ab5781926e239359694a8f0b19bd69775b61b0d7a926c3cb7a60546614
                                                                                                                                                                                                                      • Instruction ID: 25f3daf182a9b2df5c8dd4e480d7ece8635d8ac716447b4c06739e60fbc73c7a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd19b0ab5781926e239359694a8f0b19bd69775b61b0d7a926c3cb7a60546614
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B1182B1414208BFD7189F64DCC6E6ABBB9FB45754B20852EE05696246EB70FC41CA20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008CD608
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 008CD645
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 008CD650
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                      • Opcode ID: 536fd5d1f31022ee88d602e72b6fe77429ff09c4c3084ae504c40d37a7ccbb9c
                                                                                                                                                                                                                      • Instruction ID: 616b2e9820424cd448f2272f0fe62e3b6ba65b1df4b2131124e3b6b2cd76e293
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 536fd5d1f31022ee88d602e72b6fe77429ff09c4c3084ae504c40d37a7ccbb9c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49113C75E05228BBDB109FA99D45FAFBBBCFB45B50F108126F904E7290D6704A05CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 008C168C
                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008C16A1
                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 008C16B1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                      • Opcode ID: 03b2750e2526b7e2e33896e33f439652c52b7f0a14cead541abcdb4cadf643cc
                                                                                                                                                                                                                      • Instruction ID: 747fcfca87aff0cff837d468db71a6931038483f8c7df5dca3d842fbc5133906
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03b2750e2526b7e2e33896e33f439652c52b7f0a14cead541abcdb4cadf643cc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69F0F47195030DFBDF00DFF49D89EAEBBBCFB08604F504965E501E2181E774AA449A54
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 008BD28C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                      • Opcode ID: 1ff347c2496ee07de9a94e8c8b2b05c47c0b1e9e08ee8260741449a961d721b0
                                                                                                                                                                                                                      • Instruction ID: 7d410c3093f0ca683d5ef62ea17d3a250d5b2027df4b159a0bd8d183d0e9b567
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ff347c2496ee07de9a94e8c8b2b05c47c0b1e9e08ee8260741449a961d721b0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D0C9B580121DEACB94CBA0DC88DD9B37CFF14309F104155F10AE2100DB3096498F10
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                      • Instruction ID: c291b345f708fcb01c2430b528aa4732f8eb7f6d0d94d43f74c632a7687017b0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F020C71E002199BDF14DFA9D8806ADFBF2FF48314F25816AE919E7384D731AA41CB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008D6918
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D6961
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                      • Opcode ID: 3b32c1d25fbc968bf96b339b80946436d45f76ecb9846485ba4131e4574bd36b
                                                                                                                                                                                                                      • Instruction ID: e6cabc0dc635dcb29e5b5397cea6c9ee214b7706d3f090e138db3425826cdcbc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b32c1d25fbc968bf96b339b80946436d45f76ecb9846485ba4131e4574bd36b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D1193316142049FC710DF69D484A26BBE5FF85328F15C69AE469CF3A2DB70EC05CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,008E4891,?,?,00000035,?), ref: 008D37E4
                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,008E4891,?,?,00000035,?), ref: 008D37F4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                      • Opcode ID: 636d854bc454a7ba086c21aa36a05fb564f939d02af53369197bbf462d1c19eb
                                                                                                                                                                                                                      • Instruction ID: 63429ea93488b9c050d5c493dc82b062290f8aadab486ae41d4415c6c33fb335
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 636d854bc454a7ba086c21aa36a05fb564f939d02af53369197bbf462d1c19eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6F0E5B06052292AEB20177A8C4DFEB3BAEFFC5761F000276F509E22C1D9709A04C6B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 008CB25D
                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 008CB270
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                      • Opcode ID: 51295cc534035fb1036fe73da3eb7b09365cfd0538c6b4749dfbd29a3c5356a5
                                                                                                                                                                                                                      • Instruction ID: a4f8b12876959fb5b43248a655e7885ea1ef81c1ef8684556a6f2f30eb01e405
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51295cc534035fb1036fe73da3eb7b09365cfd0538c6b4749dfbd29a3c5356a5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFF01D7180424DABDB059FA4C806BBE7BB4FF08309F008409F955A6191C379D615DF94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008C11FC), ref: 008C10D4
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,008C11FC), ref: 008C10E9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                      • Opcode ID: 9d3fd9d472964c43a4f2d3298dd62df92d82e36a4b392e4ebdca06293c9a115c
                                                                                                                                                                                                                      • Instruction ID: 061fd22962c93b1548fcd56958ac397c164b95caca2e6682bf3b13716469045a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d3fd9d472964c43a4f2d3298dd62df92d82e36a4b392e4ebdca06293c9a115c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AE04F32008600AEE7252B26FC09E737BA9FF04310F10C82DF5A5C04B6DB62AC90DB10
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 008B0C40
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                      • Opcode ID: 76bad63443a099e36306c59fc66e9bfa32b5e928eb303d574381a0f3ac812d42
                                                                                                                                                                                                                      • Instruction ID: 1c7caa33d6306aa5214dd08c7a1df2bf540ed45fc798d3f26e329423967c7610
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76bad63443a099e36306c59fc66e9bfa32b5e928eb303d574381a0f3ac812d42
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1327730900218DBCF14DF94D891AFEB7B5FF09308F258069E846EB292DB75AE45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00896766,?,?,00000008,?,?,0089FEFE,00000000), ref: 00896998
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                      • Opcode ID: bb892f21236348d47f0f7d55d3d5c3e82b0fedfbc3d0c05c809da36a25507d56
                                                                                                                                                                                                                      • Instruction ID: 74e8038dc23ec21e4a2af3cb14270e9fab399ce201f1a6975fcaf99298acbccf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb892f21236348d47f0f7d55d3d5c3e82b0fedfbc3d0c05c809da36a25507d56
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85B15E31610608DFDB15DF28C48AB657BE0FF45368F29C658E89ADF2A2D335D9A1CB40
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                      • Opcode ID: 48651891ed0f7787237e72c8eb83427ad46444d5bd3bf611af9710cc4bac46cf
                                                                                                                                                                                                                      • Instruction ID: 2c57f6ef0dc07f5df1b62a38b2dba9d2ccff8e49aa7b57e1a32cb5566170794a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48651891ed0f7787237e72c8eb83427ad46444d5bd3bf611af9710cc4bac46cf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6123C75900229DBCB24CF58C880BEEB7F9FF48714F14819AE849EB355DB349A81CB95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 008DEABD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                      • Opcode ID: c317d59b83bac948c99420a3767292b160f46d064ab2e234b56d2fd6d8c77828
                                                                                                                                                                                                                      • Instruction ID: 35e727d78796da2937942e0073e17e3e056c6815f7c986f3238fdc198177c7db
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c317d59b83bac948c99420a3767292b160f46d064ab2e234b56d2fd6d8c77828
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08E01A312002159FC710EF69D804E9AB7E9FFA8764F01841AFC4ACB361DAB0A8408B91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008803EE), ref: 008809DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                      • Opcode ID: 10c4a88b0fc47304e91b632b1d27acb74ea01cecf832add5d19960f8b27ead79
                                                                                                                                                                                                                      • Instruction ID: 1b7b44cbb149d3c9e7f93c15b96ba098c95a200a791e6a11bb829217b4c3ceee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10c4a88b0fc47304e91b632b1d27acb74ea01cecf832add5d19960f8b27ead79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                      • Instruction ID: ab3841b89054d91ba6e7f4c4b98590884d10ba2c51ac561a893f0d5513bfba4f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9519B7160C7499BDB38B52C8C9D7BE2BB9FB12344F380539D886C7282D619EE01D35A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 6af2569a1dad3be709091c791f3ab209395a9dec78dd48e01d58bc849de5afcd
                                                                                                                                                                                                                      • Instruction ID: 5d45b18f34b7f4be6b14cdd6ee9feb8859cecdd6ae8d1058bd1ca7afc5812f0c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6af2569a1dad3be709091c791f3ab209395a9dec78dd48e01d58bc849de5afcd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7332F122D7DF014DDB23A634CC26336A649AFB73C5F19D737E81AB59A6EB29C4835100
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2a38e3e944a436996d6e62025ee61393379143e3cad01475637bcb7da4231a9a
                                                                                                                                                                                                                      • Instruction ID: 043a3ff6187619f259ac32d03c71a109a8645b940ec1fd647730b2847dbb0747
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a38e3e944a436996d6e62025ee61393379143e3cad01475637bcb7da4231a9a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45321332A041198BDF39CF29C4A0AFD7BA1FB85314F28856ED89ACB395D634DD81DB41
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 08af94aaf72ebdb9a8ed054ffdc0e7d74835d437423759a9818576e9f12329a1
                                                                                                                                                                                                                      • Instruction ID: b0ea52cb3344ca4557af69640e73a73c75cf13829d54e1482a80028176166d58
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08af94aaf72ebdb9a8ed054ffdc0e7d74835d437423759a9818576e9f12329a1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8022F2B0A04609DFEF14CFA8C881AAEB7F5FF45314F214129E816EB691EB359D50CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 07449e25ff6aa6410187f6ca0cb2ee0c338ce181820c401b5b1a18cbe0e30057
                                                                                                                                                                                                                      • Instruction ID: df2fb851861f5eb76cd9c53955d2e3193b3043e4c860abc7a6e6c84986747602
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07449e25ff6aa6410187f6ca0cb2ee0c338ce181820c401b5b1a18cbe0e30057
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC02E6B1A00109EBDB04DF58D881AAEB7B5FF44304F118569E856DB391EB31EE11CB91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 2218a417bd8a2fa0fe0400ae8d424e4ad0faa02bbcdd9b97c66853c62122a6b2
                                                                                                                                                                                                                      • Instruction ID: 1e8c58384c1bdba2a23c8e892306f3cbf07a184498e37f6d9510d90cdb363691
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2218a417bd8a2fa0fe0400ae8d424e4ad0faa02bbcdd9b97c66853c62122a6b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FB10220E3AF414DC723A6398871336B65CAFBB6D5F91D31BFC2674D62EB2286835140
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                      • Instruction ID: 19eb9dd19949ccd8edca0d3ec72a774cbb627ea8cf130895903aca99da31eb6b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B9187722080A34ADF29563A853C17EFFE5FA923A131A079DD4F2CA1C1FE10D955D720
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                      • Instruction ID: a505e34ae7ba34651878c68d6ace34c1983d351494090ab7fb865782c2e7c106
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B69187762080A34EDB6D5239897843EFFE1FA923A131A079DD4F2CB1C5EE24D555E720
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                      • Instruction ID: f47f62af8c0171572479baef09984abf2902bd8c3ac7c919b9965f11f481f86f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 019163722090A34ADF2D567A957C03DFFE9EA923B131A079ED4F2CA1C1FE14C5569720
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 770b2c7d63beae81c01e4e4047044fa64e934810c831c1bcc8ba91aa36aa8cdd
                                                                                                                                                                                                                      • Instruction ID: 62a6b38b88ae1014485f3711357124dddf39ca69f238cfcf64509ef5f3354557
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 770b2c7d63beae81c01e4e4047044fa64e934810c831c1bcc8ba91aa36aa8cdd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9618A3120C71996DE38BA2C8D95BBE63B6FF51764F740919E843DB2C1DA11DE42C326
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 91944077cda06f88beafcfe2bad1d82ac2bc390a7d434b3478786efdab83536e
                                                                                                                                                                                                                      • Instruction ID: afa51a2e97ae9b33906482fa908805ffa990495b1151768e53cd31ff71a2be18
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91944077cda06f88beafcfe2bad1d82ac2bc390a7d434b3478786efdab83536e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0618B3164C70D97DE38BA2C4895BBF23B4FF52B44F301959E843DB285EA12ED428356
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                      • Instruction ID: de7a80f550bcc919465a42d1f3cffbb289c362e1df0a665f287026cc6d01f6ab
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F8184326080A309DF6D623A857D47EFFE5FA923A131A07ADD4F2CB1C5EE248555E720
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 806528da07ba0cde31365d3c7fdf8581043303deed5595416382a7caf23e2230
                                                                                                                                                                                                                      • Instruction ID: e492ad48b7ff4ef23e2ad0e9e34f7bf3dd77b62954a81d157208aa4037a5e268
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 806528da07ba0cde31365d3c7fdf8581043303deed5595416382a7caf23e2230
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13219632620A158BD728CF79C82367A73E5F764324F15862EE4A7C37D0DE35A904DB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008E2B30
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008E2B43
                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 008E2B52
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008E2B6D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 008E2B74
                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 008E2CA3
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 008E2CB1
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2CF8
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 008E2D04
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008E2D40
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D62
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D75
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D80
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 008E2D89
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2D98
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 008E2DA1
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2DA8
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 008E2DB3
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2DC5
                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,008FFC38,00000000), ref: 008E2DDB
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 008E2DEB
                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 008E2E11
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 008E2E30
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E2E52
                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008E303F
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                      • Opcode ID: 2a75428612a885ef92ac915c8eb3410acfe7b62d164ee18eeceea564d65852a2
                                                                                                                                                                                                                      • Instruction ID: c87e04125f5bb885c17d57b0137f373e35b34d593ea478e07e0c8e612e3fec8a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a75428612a885ef92ac915c8eb3410acfe7b62d164ee18eeceea564d65852a2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64027A71900209AFDB14DF69CD89EAE7BB9FB49314F008158F915EB2A1DB74AE41CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 008F712F
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 008F7160
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 008F716C
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 008F7186
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008F7195
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 008F71C0
                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 008F71C8
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 008F71CF
                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 008F71DE
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008F71E5
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 008F7230
                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 008F7262
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F7284
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: GetSysColor.USER32(00000012), ref: 008F7421
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: SetTextColor.GDI32(?,?), ref: 008F7425
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: GetSysColorBrush.USER32(0000000F), ref: 008F743B
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: GetSysColor.USER32(0000000F), ref: 008F7446
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: GetSysColor.USER32(00000011), ref: 008F7463
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 008F7471
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: SelectObject.GDI32(?,00000000), ref: 008F7482
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: SetBkColor.GDI32(?,00000000), ref: 008F748B
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: SelectObject.GDI32(?,?), ref: 008F7498
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008F74B7
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008F74CE
                                                                                                                                                                                                                        • Part of subcall function 008F73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008F74DB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                      • Opcode ID: 6f03063e30592fb54574d9cc095fa27ceb92780bd0454086bfc133c733543572
                                                                                                                                                                                                                      • Instruction ID: aff59edb28cb6f15ccadc052819789a554ff2fa3013e81611a8df814127c19c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f03063e30592fb54574d9cc095fa27ceb92780bd0454086bfc133c733543572
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EA18072008309AFE7009F74DD48E7B7BA9FB89320F100A19FA62D61E1D771EA44CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00878E14
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 008B6AC5
                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 008B6AFE
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 008B6F43
                                                                                                                                                                                                                        • Part of subcall function 00878F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00878BE8,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 00878FC5
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 008B6F7F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 008B6F96
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 008B6FAC
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 008B6FB7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                      • Opcode ID: abd4390c0e1068db92a6bb64d22ea1cfc608f53c6b10ce69a5069abcd169541c
                                                                                                                                                                                                                      • Instruction ID: a484e10b154ee28f7846719bcf3ed9c5be96b3fa9342c0a0b9175288dfd414ce
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abd4390c0e1068db92a6bb64d22ea1cfc608f53c6b10ce69a5069abcd169541c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52129C31604205DFDB25CF28D998BBABBE1FF44310F188469E489CB261DB35E962DF51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 008E273E
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 008E286A
                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008E28A9
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008E28B9
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 008E2900
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 008E290C
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 008E2955
                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 008E2964
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 008E2974
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 008E2978
                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 008E2988
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008E2991
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 008E299A
                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008E29C6
                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 008E29DD
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 008E2A1D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 008E2A31
                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 008E2A42
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 008E2A77
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 008E2A82
                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 008E2A8D
                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 008E2A97
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                      • Opcode ID: 4670c6f2b80f75f7470889c25e45f44dde5b6467c583077b0d444dd987af0a66
                                                                                                                                                                                                                      • Instruction ID: 3d77a62f0e2021153e7a742aceb3d1e765c377fb7e38db4aa48fe3ec9e2cae95
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4670c6f2b80f75f7470889c25e45f44dde5b6467c583077b0d444dd987af0a66
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38B15A71A10219AFEB14DFA8CD89FAE7BA9FB09714F004155F915EB2A0D774ED40CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 008D4AED
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,008FCB68,?,\\.\,008FCC08), ref: 008D4BCA
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,008FCB68,?,\\.\,008FCC08), ref: 008D4D36
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                      • Opcode ID: 3b823889254927715b3ee669b5548134101c58ba5d0732d0306cf19e63a35e71
                                                                                                                                                                                                                      • Instruction ID: ee8b18580c7e8b8f8c867c99fa07257e80c96b6f66e41d9c8c5bf3ab61524129
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b823889254927715b3ee669b5548134101c58ba5d0732d0306cf19e63a35e71
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9619E3065620D9BCB14EB28DA82D7977B1FB84308B209617F806EBB95DF35ED41DB42
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 008F7421
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 008F7425
                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 008F743B
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 008F7446
                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 008F744B
                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 008F7463
                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 008F7471
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 008F7482
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 008F748B
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008F7498
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 008F74B7
                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008F74CE
                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 008F74DB
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008F752A
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 008F7554
                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 008F7572
                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 008F757D
                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 008F758E
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 008F7596
                                                                                                                                                                                                                      • DrawTextW.USER32(?,008F70F5,000000FF,?,00000000), ref: 008F75A8
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008F75BF
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008F75CA
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008F75D0
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008F75D5
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 008F75DB
                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 008F75E5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                      • Opcode ID: 52ada3b5a5984fd3387c5a86f4f42e2ba2bfc1fd07bda8c68d7f5a627d5d682e
                                                                                                                                                                                                                      • Instruction ID: 5daf5fee796093b181754b1e1fcf3215bb14f394689799a4c1c069b3ee09cbde
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52ada3b5a5984fd3387c5a86f4f42e2ba2bfc1fd07bda8c68d7f5a627d5d682e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00613E7290421CAFEB019FB4DD49EEE7FB9FB08320F114115FA15AB2A1D7759A50CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008F1128
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008F113D
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 008F1144
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F1199
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 008F11B9
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008F11ED
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008F120B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008F121D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 008F1232
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 008F1245
                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 008F12A1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008F12BC
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008F12D0
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 008F12E8
                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 008F130E
                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 008F1328
                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 008F133F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 008F13AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                      • Opcode ID: d80477913b7be71d1079ad806eb0467280f721a378ca4f0c3e3df384786b5826
                                                                                                                                                                                                                      • Instruction ID: be452b8f52c9988c442393f46f6ed33c8550fe7873b1aa219ef3f3d7b6a99ffc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d80477913b7be71d1079ad806eb0467280f721a378ca4f0c3e3df384786b5826
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CB16B71608345EFDB04DF74C988A6ABBE4FF84354F008918FA99DB2A1DB71D844CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00878968
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00878970
                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0087899B
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 008789A3
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 008789C8
                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008789E5
                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008789F5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00878A28
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00878A3C
                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00878A5A
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00878A76
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00878A81
                                                                                                                                                                                                                        • Part of subcall function 0087912D: GetCursorPos.USER32(?), ref: 00879141
                                                                                                                                                                                                                        • Part of subcall function 0087912D: ScreenToClient.USER32(00000000,?), ref: 0087915E
                                                                                                                                                                                                                        • Part of subcall function 0087912D: GetAsyncKeyState.USER32(00000001), ref: 00879183
                                                                                                                                                                                                                        • Part of subcall function 0087912D: GetAsyncKeyState.USER32(00000002), ref: 0087919D
                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,008790FC), ref: 00878AA8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                      • Opcode ID: ac4127737aba883d9cbcb43e902fcc36826cd87d7066b4c04fd9e0685b52e687
                                                                                                                                                                                                                      • Instruction ID: 7e0fe61129e1537f9389383337c37062a438db7e5ab6aed4e359b195a0256f09
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac4127737aba883d9cbcb43e902fcc36826cd87d7066b4c04fd9e0685b52e687
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83B16A71A00209DFDB14DFA8DD49BAA7BB5FB48314F108229FA19E72A0DB34E950CF55
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008C1114
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1120
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C112F
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1136
                                                                                                                                                                                                                        • Part of subcall function 008C10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008C114D
                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 008C0DF5
                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 008C0E29
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 008C0E40
                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 008C0E7A
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 008C0E96
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 008C0EAD
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 008C0EB5
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 008C0EBC
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 008C0EDD
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 008C0EE4
                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 008C0F13
                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 008C0F35
                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 008C0F47
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0F6E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0F75
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0F7E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0F85
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C0F8E
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0F95
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 008C0FA1
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C0FA8
                                                                                                                                                                                                                        • Part of subcall function 008C1193: GetProcessHeap.KERNEL32(00000008,008C0BB1,?,00000000,?,008C0BB1,?), ref: 008C11A1
                                                                                                                                                                                                                        • Part of subcall function 008C1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,008C0BB1,?), ref: 008C11A8
                                                                                                                                                                                                                        • Part of subcall function 008C1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,008C0BB1,?), ref: 008C11B7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                      • Opcode ID: 7c202560448e8c8093b50f113b8f55b6e3378b6a18fc2aece8e75b4df5e73748
                                                                                                                                                                                                                      • Instruction ID: e66539c983ccf7c607b14ac61a10f2a8dee1231eb5a6e3ff17b3810a07db9d13
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c202560448e8c8093b50f113b8f55b6e3378b6a18fc2aece8e75b4df5e73748
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C71347290020AEBDB209FA4DD48FAEBBB8FF05340F048119F959E6291DB31DA55CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EC4BD
                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,008FCC08,00000000,?,00000000,?,?), ref: 008EC544
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 008EC5A4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EC5F4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008EC66F
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 008EC6B2
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 008EC7C1
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 008EC84D
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 008EC881
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 008EC88E
                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 008EC960
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                      • Opcode ID: 6fa93a3f26eba90cbbd4717b2b521f1340f87b79847c8ff4ed047e0babbe7c20
                                                                                                                                                                                                                      • Instruction ID: 4de76320882e319033162ffe337b3d61dbf54571fb6bc317baacba4c4cc0d781
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fa93a3f26eba90cbbd4717b2b521f1340f87b79847c8ff4ed047e0babbe7c20
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B61269356042519FC714DF19C885A2AB7E5FF89714F05889DF88ADB3A2DB31ED42CB82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 008F09C6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F0A01
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008F0A54
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F0A8A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F0B06
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F0B81
                                                                                                                                                                                                                        • Part of subcall function 0087F9F2: _wcslen.LIBCMT ref: 0087F9FD
                                                                                                                                                                                                                        • Part of subcall function 008C2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008C2BFA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                      • Opcode ID: 033464983259b254cba9df34607754963db43bb42d40ef2508edf2f460277b3b
                                                                                                                                                                                                                      • Instruction ID: a3b0a03778d95e7c9074696101e0c7d499618785eecf246d6df4e207ebb35c1c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 033464983259b254cba9df34607754963db43bb42d40ef2508edf2f460277b3b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2E169352083158FC714EF28C45092AB7E2FF98318B15895DF99AEB3A2D731ED45CB82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                      • Opcode ID: 1aa664a99df044f80ced7a4c83c3ef73aec8e828d2227d696826a12ae13a9cc4
                                                                                                                                                                                                                      • Instruction ID: c08fabbefa87aaeeaedaf1aceb0c28e638263af8739f7d5660ce41a1db1c6e32
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aa664a99df044f80ced7a4c83c3ef73aec8e828d2227d696826a12ae13a9cc4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B71E772E001BA8BCB20DE7EDD415BE3795FBA2764F210524F865E7284E631CD468391
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F835A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F836E
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F8391
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F83B4
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008F83F2
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,008F361A,?), ref: 008F844E
                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008F8487
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008F84CA
                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008F8501
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 008F850D
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 008F851D
                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 008F852C
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 008F8549
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 008F8555
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                      • Opcode ID: 42faafffa07b0cef0e4f282f8831a890b0551182d5a7c0d080368e72836b9b6b
                                                                                                                                                                                                                      • Instruction ID: 9c9102d4d5f91c5e608ec06cca4a4b469285f929ee379ebaceb8b3e9d32c65ee
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42faafffa07b0cef0e4f282f8831a890b0551182d5a7c0d080368e72836b9b6b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6761BE7250021AFAEB14DF74CC45FBE77A8FB08711F10464AF915EA1E1DB74AA90CBA0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                      • Opcode ID: 82b29c49e6e55fb937f608efc3225971d7ae092349045f3b636386cb4e77317f
                                                                                                                                                                                                                      • Instruction ID: f475e8b4f23dd6c592336b469e097427b08d58b81d3a01bf4d09342e2d562812
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82b29c49e6e55fb937f608efc3225971d7ae092349045f3b636386cb4e77317f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F781C371604609ABEB20AF68CC42FBE37A8FF15304F154024FA05EB196EB74DA51C7E6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 008D3EF8
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D3F03
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D3F5A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D3F98
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 008D3FD6
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008D401E
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008D4059
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008D4087
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                      • Opcode ID: e78b1ffa48747c2efc2e9dc1d6cbf621760af668d6162a4d1681fff6f3fba0ef
                                                                                                                                                                                                                      • Instruction ID: b1bf105f85ed7c5463a8f8b010da37b967974852fe8a47f115500c4c444c4fb3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e78b1ffa48747c2efc2e9dc1d6cbf621760af668d6162a4d1681fff6f3fba0ef
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5071BF326042159FC310EF28C88186AB7E4FF94768F114A2EF996D7355EB31EE45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 008C5A2E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 008C5A40
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 008C5A57
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 008C5A6C
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 008C5A72
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 008C5A82
                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 008C5A88
                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 008C5AA9
                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 008C5AC3
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008C5ACC
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008C5B33
                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 008C5B6F
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008C5B75
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 008C5B7C
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 008C5BD3
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 008C5BE0
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 008C5C05
                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 008C5C2F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                      • Opcode ID: 82ce278cdedc2386f74e63fafa13aa169570d658d90d9525a96769f2b4753cb3
                                                                                                                                                                                                                      • Instruction ID: 57866995479b5499cf4d9b2cd4675de7e94a87ffe09198e6a19a87b53d0145c5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82ce278cdedc2386f74e63fafa13aa169570d658d90d9525a96769f2b4753cb3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39710731900A09AFDB209FA9CE85FAEBBF5FB48714F10491CE546E25A0D775FA84CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 008DFE27
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 008DFE32
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 008DFE3D
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 008DFE48
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 008DFE53
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 008DFE5E
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 008DFE69
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 008DFE74
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 008DFE7F
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 008DFE8A
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 008DFE95
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 008DFEA0
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 008DFEAB
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 008DFEB6
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 008DFEC1
                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 008DFECC
                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 008DFEDC
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008DFF1E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                      • Opcode ID: 231100495152bf6db942af58a5dc83d5b27672ce4aa93b7d203de6a31cad69aa
                                                                                                                                                                                                                      • Instruction ID: 71a25ff2163b4295fdb0c35e72455fe0a076f299e36c7285b5b1ddccc4f0e050
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 231100495152bf6db942af58a5dc83d5b27672ce4aa93b7d203de6a31cad69aa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D4124B0D04319AADB109FBA8C85C6EBFE8FF04754B50452AF11DE7281DB789901CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008800C6
                                                                                                                                                                                                                        • Part of subcall function 008800ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0093070C,00000FA0,B3018B2D,?,?,?,?,008A23B3,000000FF), ref: 0088011C
                                                                                                                                                                                                                        • Part of subcall function 008800ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008A23B3,000000FF), ref: 00880127
                                                                                                                                                                                                                        • Part of subcall function 008800ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008A23B3,000000FF), ref: 00880138
                                                                                                                                                                                                                        • Part of subcall function 008800ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0088014E
                                                                                                                                                                                                                        • Part of subcall function 008800ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0088015C
                                                                                                                                                                                                                        • Part of subcall function 008800ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0088016A
                                                                                                                                                                                                                        • Part of subcall function 008800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00880195
                                                                                                                                                                                                                        • Part of subcall function 008800ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008801A0
                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 008800E7
                                                                                                                                                                                                                        • Part of subcall function 008800A3: __onexit.LIBCMT ref: 008800A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00880162
                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00880133
                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00880122
                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00880154
                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00880148
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                      • Opcode ID: ff1e147a1a13bced1f8bbcd569bb248a8bf09508c6cec1763b057138b9afcc41
                                                                                                                                                                                                                      • Instruction ID: 32ab59b24ff229595044927345818b74421a9a2d11fee6a0d8707ba5b00f9691
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff1e147a1a13bced1f8bbcd569bb248a8bf09508c6cec1763b057138b9afcc41
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1521D4336497196BE7607B78AD4AF3A3798FF45B61F000139FA06E6392DB649804CF91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                      • Opcode ID: 84ad87484a44da9328d119ef623d5530666396b1844ae18ef654f36567d115ce
                                                                                                                                                                                                                      • Instruction ID: e2cae9a30370770617855598504b95b6e38bd6de15baaebfafd5dc1b87f32e73
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84ad87484a44da9328d119ef623d5530666396b1844ae18ef654f36567d115ce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44E19132A00626ABCB289BB8D451FEDBBB4FF54714F55C12EE456E7240DB30EE468790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,008FCC08), ref: 008D4527
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D453B
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D4599
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D45F4
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D463F
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D46A7
                                                                                                                                                                                                                        • Part of subcall function 0087F9F2: _wcslen.LIBCMT ref: 0087F9FD
                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00926BF0,00000061), ref: 008D4743
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                      • Opcode ID: 26d69279555eaeb89842ff1275abdcba7129f0d19ac9ac9331fb280846208744
                                                                                                                                                                                                                      • Instruction ID: c5f355e1d7dadbb3456d1661b2e74f87884d64f025242118fe4cd5b0f3c52c24
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26d69279555eaeb89842ff1275abdcba7129f0d19ac9ac9331fb280846208744
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26B1D0316083029FC720DF28D890A6AB7E5FFA5764F505A2EF596C7391E730D944CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,008FCC08), ref: 008E40BB
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008E40CD
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,008FCC08), ref: 008E40F2
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,008FCC08), ref: 008E413E
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,008FCC08), ref: 008E41A8
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 008E4262
                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008E42C8
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 008E42F2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                      • Opcode ID: a7622032948138baf5afe8e43c8e0174a18a8fba108603a84a743716b0a9882b
                                                                                                                                                                                                                      • Instruction ID: 49fd7addcd775488f06c3e7001e1a368a21337a29c09347ecd211f719306bd8d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7622032948138baf5afe8e43c8e0174a18a8fba108603a84a743716b0a9882b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F125C75A00159EFDB14CF95C884EAEB7B9FF46318F248098E909DB251D731EE46CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00931990), ref: 008A2F8D
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00931990), ref: 008A303D
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008A3081
                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 008A308A
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00931990,00000000,?,00000000,00000000,00000000), ref: 008A309D
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008A30A9
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                      • Opcode ID: d00dc5d98f35e95583df5b2c8a2269022aff065c76e2e97b42a2c9e29b9214c8
                                                                                                                                                                                                                      • Instruction ID: e76d01ead7603dea39d797d670e8d400c5b779c31fea398391bc58d0017c7018
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d00dc5d98f35e95583df5b2c8a2269022aff065c76e2e97b42a2c9e29b9214c8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62710770644209BEFB358F28CC49FAABF65FF05328F204216F525EA6E0C7B1A954DB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 008F6DEB
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 008F6E5F
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 008F6E81
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008F6E94
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 008F6EB5
                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00860000,00000000), ref: 008F6EE4
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008F6EFD
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008F6F16
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 008F6F1D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008F6F35
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 008F6F4D
                                                                                                                                                                                                                        • Part of subcall function 00879944: GetWindowLongW.USER32(?,000000EB), ref: 00879952
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                      • Opcode ID: afa69c42dd4855d5df232ad6c70f48939f445b0ced02ed8e5b5fca8e8c64482a
                                                                                                                                                                                                                      • Instruction ID: 63c1e20f1bce6291b850e118b81c7efd14e461a4c89033c6e8ba5f5fd5751552
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: afa69c42dd4855d5df232ad6c70f48939f445b0ced02ed8e5b5fca8e8c64482a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02716871104248AFDB21CF28D844FBABBE9FB89304F14051DFA99C7261DB70A916DF12
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 008F9147
                                                                                                                                                                                                                        • Part of subcall function 008F7674: ClientToScreen.USER32(?,?), ref: 008F769A
                                                                                                                                                                                                                        • Part of subcall function 008F7674: GetWindowRect.USER32(?,?), ref: 008F7710
                                                                                                                                                                                                                        • Part of subcall function 008F7674: PtInRect.USER32(?,?,008F8B89), ref: 008F7720
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 008F91B0
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008F91BB
                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008F91DE
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 008F9225
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 008F923E
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 008F9255
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 008F9277
                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 008F927E
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 008F9371
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                      • Opcode ID: 3fb57df04689c65f664a87cb790eb0182478ceca1030c67902315e5de5807f92
                                                                                                                                                                                                                      • Instruction ID: b3988f77fb3a8d4945a165c4cab42ba3a6ea6fd0f34eb1b564c0deb82e7ef338
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fb57df04689c65f664a87cb790eb0182478ceca1030c67902315e5de5807f92
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D614771108305AFC705EF68DD85EABBBE8FF98750F00092EF695921A1DB709A49CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008DC4B0
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008DC4C3
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008DC4D7
                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 008DC4F0
                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 008DC533
                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 008DC549
                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008DC554
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008DC584
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008DC5DC
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008DC5F0
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 008DC5FB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                      • Opcode ID: 9123b1d19c61d57bfdab7d094c29ad8fe625bfcabfe0509530182b83efff780b
                                                                                                                                                                                                                      • Instruction ID: 84efe619485a546fdf6cbd977796272728c12da1caad8efa315526768954b78d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9123b1d19c61d57bfdab7d094c29ad8fe625bfcabfe0509530182b83efff780b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C516BB150020ABFDB219FA4D988EBB7BBCFF08744F00461AF946D6210DB70EA44DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 008F8592
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 008F85A2
                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 008F85AD
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008F85BA
                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 008F85C8
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008F85D7
                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 008F85E0
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008F85E7
                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 008F85F8
                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,008FFC38,?), ref: 008F8611
                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 008F8621
                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 008F8641
                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 008F8671
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008F8699
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008F86AF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                      • Opcode ID: 7c219c4942dc124bab3e4a4a34a7f361b4f3fe11663a0b497a08ae7b56451e48
                                                                                                                                                                                                                      • Instruction ID: e97e3fe67fd4dbe56eb7b72c25939da82f2789d1a81aa70457c1c65c79dcdcc7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c219c4942dc124bab3e4a4a34a7f361b4f3fe11663a0b497a08ae7b56451e48
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E410675600208EFDB119FB5CD48EBA7BB8FF99B55F104058F90AEB260DB349A41DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 008D1502
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 008D150B
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008D1517
                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008D15FB
                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 008D1657
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008D1708
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 008D178C
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008D17D8
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008D17E7
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 008D1823
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                      • Opcode ID: 839d876831516c942939fdafbffd994dc14a2a78fce04813eaa8a9d2104811c5
                                                                                                                                                                                                                      • Instruction ID: 2938e65bdbfc01df464f388a7054c44440a962a428ca9dc65eb83d3cf757dace
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 839d876831516c942939fdafbffd994dc14a2a78fce04813eaa8a9d2104811c5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88D1EB71A00109EBDF10AF69E888B7DB7B5FF45704F10825BE446EB295DB38E940DB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EB6F4
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008EB772
                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 008EB80A
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 008EB87E
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 008EB89C
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 008EB8F2
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008EB904
                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 008EB922
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 008EB983
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 008EB994
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                      • Opcode ID: 99b926023c5bc5636244591d1003912b3f83ddd1da9b5633616f142f3e502318
                                                                                                                                                                                                                      • Instruction ID: 8b60369aa24364efa974a8bb44df0dc521dca5fa9c820a9fc48b4ba5cd29ccad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99b926023c5bc5636244591d1003912b3f83ddd1da9b5633616f142f3e502318
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04C17C30204281AFD714DF69C495F2ABBE5FF85308F15845CE49A8B7A2CB71ED46CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008E25D8
                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008E25E8
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 008E25F4
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 008E2601
                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 008E266D
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008E26AC
                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008E26D0
                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008E26D8
                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008E26E1
                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 008E26E8
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 008E26F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                      • Opcode ID: f713f4923dd535293dac392867759704cd9ce866d0acfc2e1aecaf5a698eb41c
                                                                                                                                                                                                                      • Instruction ID: fd98679403f431695bafa2821e2e72b14fc24c766d96bfb3d2d92e343d0d27c5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f713f4923dd535293dac392867759704cd9ce866d0acfc2e1aecaf5a698eb41c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5461D175D00219EFCB04CFA8D984EAEBBB9FF48310F208529E955E7250E770AA51CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0089DAA1
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D659
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D66B
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D67D
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D68F
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6A1
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6B3
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6C5
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6D7
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6E9
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D6FB
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D70D
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D71F
                                                                                                                                                                                                                        • Part of subcall function 0089D63C: _free.LIBCMT ref: 0089D731
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DA96
                                                                                                                                                                                                                        • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DAB8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DACD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DAD8
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DAFA
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB0D
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB1B
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB26
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB5E
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB65
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB82
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089DB9A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                      • Opcode ID: 171185c9eb3c12f9e6844af65dbc7cf826fd198b332bb2ef50dff1c066fc84f5
                                                                                                                                                                                                                      • Instruction ID: 292224e9b5b3e0714ff62b83726da13ba8e3eaacb247fa0561bc761b51732cbe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 171185c9eb3c12f9e6844af65dbc7cf826fd198b332bb2ef50dff1c066fc84f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66314A72604305AFEF21BA39EC45F5ABBE9FF10320F594419E449D7191DA31AC508769
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 008C369C
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008C36A7
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 008C3797
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 008C380C
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 008C385D
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008C3882
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 008C38A0
                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 008C38A7
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 008C3921
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 008C395D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                      • Opcode ID: 3cbf1afaabe452d957986ec0aca94f8b54b337aa83b95b6ab1e869c5ae242b4e
                                                                                                                                                                                                                      • Instruction ID: 8db78dd4dd114ab1c8d26410bd1c42982fccccf8a091e401a2aa92190bcf44e6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cbf1afaabe452d957986ec0aca94f8b54b337aa83b95b6ab1e869c5ae242b4e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A891A171204606AFD719DF64C885FAAFBB8FF45354F00862DF999D2190DB30EA4ACB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 008C4994
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 008C49DA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008C49EB
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 008C49F7
                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 008C4A2C
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 008C4A64
                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 008C4A9D
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 008C4AE6
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 008C4B20
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008C4B8B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                      • Opcode ID: 2dced0cedfe48f3f6bda78fb78af46e2fa22ce5d5c0516bb5876fe7f452e56b9
                                                                                                                                                                                                                      • Instruction ID: 02a48f779125d99979f02210c2e5b5b038db148dbe10520b52abcacb27c44e4c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dced0cedfe48f3f6bda78fb78af46e2fa22ce5d5c0516bb5876fe7f452e56b9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E191CD7100820A9BDB04DF54D990FAA77B8FF84314F04946DFD85DA096EB30ED85CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00931990,000000FF,00000000,00000030), ref: 008CBFAC
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00931990,00000004,00000000,00000030), ref: 008CBFE1
                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 008CBFF3
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 008CC039
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 008CC056
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 008CC082
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 008CC0C9
                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 008CC10F
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008CC124
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008CC145
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                      • Opcode ID: f7a001b72320408734a0a3757b888b1a54af52c86ced7d62dca3bd2e7532fa5d
                                                                                                                                                                                                                      • Instruction ID: 27786e2c3b4ef9936e243ab8725055e3bc3ecf88f12e3a0ba59e0b28e7f6c15c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7a001b72320408734a0a3757b888b1a54af52c86ced7d62dca3bd2e7532fa5d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 206159B090064AABDB11CF68DD88FAEBBB8FB05344F14415AF819E3291C735EE45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008ECC64
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 008ECC8D
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008ECD48
                                                                                                                                                                                                                        • Part of subcall function 008ECC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 008ECCAA
                                                                                                                                                                                                                        • Part of subcall function 008ECC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 008ECCBD
                                                                                                                                                                                                                        • Part of subcall function 008ECC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008ECCCF
                                                                                                                                                                                                                        • Part of subcall function 008ECC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008ECD05
                                                                                                                                                                                                                        • Part of subcall function 008ECC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008ECD28
                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 008ECCF3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                      • Opcode ID: 66ef9f49bfc55d061dbd2d01f4b76e75be2e1874118de58c378decf0b67d3041
                                                                                                                                                                                                                      • Instruction ID: 894f23cb4314ff9a198ae1d2a1fe964d8c009e0f07a76b260e272fb282315296
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66ef9f49bfc55d061dbd2d01f4b76e75be2e1874118de58c378decf0b67d3041
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D316E71E0112DBBDB208BA5DC88EFFBB7CFF56754F000165A905E2240DA349A46DAA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 008D3D40
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D3D6D
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 008D3D9D
                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 008D3DBE
                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 008D3DCE
                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 008D3E55
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008D3E60
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008D3E6B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                      • Opcode ID: 1efb290b62e61d3da03fa0dd901f66052b0546f0bfbb51c4c9a2a9bf85878d26
                                                                                                                                                                                                                      • Instruction ID: 62da946a189fbb9af2d0f0a5f74befbe72b3b5fee859988c4a21eb1a0287c854
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1efb290b62e61d3da03fa0dd901f66052b0546f0bfbb51c4c9a2a9bf85878d26
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7631AF72900209ABDB209BA4DC49FEB37BDFF88740F1041B6F609D6260EB709744CB25
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 008CE6B4
                                                                                                                                                                                                                        • Part of subcall function 0087E551: timeGetTime.WINMM(?,?,008CE6D4), ref: 0087E555
                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 008CE6E1
                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 008CE705
                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 008CE727
                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 008CE746
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 008CE754
                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 008CE773
                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 008CE77E
                                                                                                                                                                                                                      • IsWindow.USER32 ref: 008CE78A
                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 008CE79B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                      • Opcode ID: e99cc0a5fd239d9bdf2d0b0e63157f5899c7c79ee085dbc0dca7a527fe497e9c
                                                                                                                                                                                                                      • Instruction ID: 55ae0d417faab06fa43108dd05183a20f683bcb6b728ff30564a27ffeb1c5358
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e99cc0a5fd239d9bdf2d0b0e63157f5899c7c79ee085dbc0dca7a527fe497e9c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4215BB1218608AFEB109F75ED8AF3A3B79FB6474CB105429F415C21A1DB71ED10EE25
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 008CEA5D
                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 008CEA73
                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008CEA84
                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 008CEA96
                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 008CEAA7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                      • Opcode ID: 9809184707d7f41131d4a54f3f1244e888742919539ecec8c38fab07351bdced
                                                                                                                                                                                                                      • Instruction ID: b3cb84fe8164b9f4a77fe0303942f91bf4f956664dc0ba9d54af9fcf4960769d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9809184707d7f41131d4a54f3f1244e888742919539ecec8c38fab07351bdced
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F211C635A902797DD720A7A5ED4AEFF6A7CFBD2B44F000429B401E20D4EE704E44C9B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 008CA012
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 008CA07D
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 008CA09D
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 008CA0B4
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 008CA0E3
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 008CA0F4
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 008CA120
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 008CA12E
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 008CA157
                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 008CA165
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 008CA18E
                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 008CA19C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                      • Opcode ID: 049cecb638403c4f0b183ee64dd055a53378b3c24c526cde442ac9ac2314ded6
                                                                                                                                                                                                                      • Instruction ID: 6f6ed464de80ff58b0922b024d34392b1dd04f345f1c4724720d2a695dd556de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 049cecb638403c4f0b183ee64dd055a53378b3c24c526cde442ac9ac2314ded6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8251952090478C69FB39DA748415FAABFB4EF11384F08859ED5C2D61C2DA74EA4CC763
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 008C5CE2
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 008C5CFB
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 008C5D59
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 008C5D69
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 008C5D7B
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 008C5DCF
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 008C5DDD
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 008C5DEF
                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 008C5E31
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 008C5E44
                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 008C5E5A
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 008C5E67
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                      • Opcode ID: a705eb8c8f21ddadf43c46dcb66bc0d95858310b05d99a86442aa9e25cb1c76a
                                                                                                                                                                                                                      • Instruction ID: 02aac16f5c0db783f2d3e886318a207b5f2548ec6c8d64f0b96ed9555351f69a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a705eb8c8f21ddadf43c46dcb66bc0d95858310b05d99a86442aa9e25cb1c76a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6251FC71A00609AFDF18DF68DD89EAEBBB5FB58300F14812DF516E6290D774AE40CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00878F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00878BE8,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 00878FC5
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00878C81
                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00878BBA,00000000,?), ref: 00878D1B
                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 008B6973
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 008B69A1
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00878BBA,00000000,?), ref: 008B69B8
                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00878BBA,00000000), ref: 008B69D4
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008B69E6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                      • Opcode ID: fce7ed229f94ad99f4cda1049f1f2110b99529d17633ffb01980d87c5e02e407
                                                                                                                                                                                                                      • Instruction ID: db7e25d38e44fa7a8548ef098fc108236cee12bb26036e58aea3c95da876d2f4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fce7ed229f94ad99f4cda1049f1f2110b99529d17633ffb01980d87c5e02e407
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3961CB30102604DFCB269F28DA4CB65BBF1FB90316F148528E04ADB6B4CB35E9A0DF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879944: GetWindowLongW.USER32(?,000000EB), ref: 00879952
                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00879862
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                      • Opcode ID: 185e65ab28b3453e2051c2f63d1348c24ec0383d066ea68ba65d1b638848ce2f
                                                                                                                                                                                                                      • Instruction ID: 074a7b3264df9d5936b417399053550f23f27f6e38710c4864ba1dd5a98e9df0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 185e65ab28b3453e2051c2f63d1348c24ec0383d066ea68ba65d1b638848ce2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94419E31104608AFDB209F389C88BB93BA5FB46331F148665F9E6CB2E5C731D992DB11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,008AF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 008C9717
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,008AF7F8,00000001), ref: 008C9720
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,008AF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 008C9742
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,008AF7F8,00000001), ref: 008C9745
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 008C9866
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                      • Opcode ID: 089726667022545563d7cc84583fd4a9f97dc08536c96ca8efd4a35a2b46acce
                                                                                                                                                                                                                      • Instruction ID: b444373627afe095765159372e349de9b41f0e8ee877e81ea5534af222426946
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 089726667022545563d7cc84583fd4a9f97dc08536c96ca8efd4a35a2b46acce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8413C72800219AACB04EBE8DE46EEE777DFF55340F510065F605B2196EA35AF48CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008C07A2
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008C07BE
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008C07DA
                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 008C0804
                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 008C082C
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008C0837
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008C083C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                      • Opcode ID: 66e9fa9bc4022b23b6378edbdc8c41c3c2cde76b46be8619465432a875f88685
                                                                                                                                                                                                                      • Instruction ID: 5658bd73b122de816e2e7fe2ba4d2ce4b3e27984d2a85311782acad489e1693d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66e9fa9bc4022b23b6378edbdc8c41c3c2cde76b46be8619465432a875f88685
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4410572C10229EBDB15EBA8DC85DEEB778FF54350B154129E901A32A0EB309E44CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 008F403B
                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 008F4042
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 008F4055
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 008F405D
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 008F4068
                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 008F4072
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 008F407C
                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 008F4092
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 008F409E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                      • Opcode ID: 10a7243281050682f1c3631f4fbf588a04e0fd6e2adb20f78b4f5d1c2621b80f
                                                                                                                                                                                                                      • Instruction ID: c1306a5635960223dbd2cbdd099b67a27c32ffcf5e43eddea133d84ca767a0fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10a7243281050682f1c3631f4fbf588a04e0fd6e2adb20f78b4f5d1c2621b80f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A313832501219ABDF219FB8CD09FEA3BA8FF0D324F110215FA15E61A0DB75D960DB64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008E3C5C
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 008E3C8A
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008E3C94
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008E3D2D
                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 008E3DB1
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 008E3ED5
                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 008E3F0E
                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,008FFB98,?), ref: 008E3F2D
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 008E3F40
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 008E3FC4
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008E3FD8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                      • Opcode ID: 83415b8b67bbcb3b902fda85cbfa7ff0eec090358de502e9ae6ed31f1f173b54
                                                                                                                                                                                                                      • Instruction ID: 650b48a5e709a6ce4ba341b5bebc97a9bfa5411a3b85918f036407774e80d97d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83415b8b67bbcb3b902fda85cbfa7ff0eec090358de502e9ae6ed31f1f173b54
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8C13471608245AFC700DF69C88892BB7E9FF8A748F10495DF98ADB251DB31EE05CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 008D7AF3
                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 008D7B8F
                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 008D7BA3
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(008FFD08,00000000,00000001,00926E6C,?), ref: 008D7BEF
                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 008D7C74
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 008D7CCC
                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 008D7D57
                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 008D7D7A
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 008D7D81
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 008D7DD6
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008D7DDC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                      • Opcode ID: e3afb280dfe7647a2e6509e359bf813449f7b4f5f83321f97e2c0e8fb4f393b4
                                                                                                                                                                                                                      • Instruction ID: 0ddee9c6350121d927ed2e8d10e7eb8a07bccb8df35b628fcc8b8803a4507bf0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3afb280dfe7647a2e6509e359bf813449f7b4f5f83321f97e2c0e8fb4f393b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08C12C75A04109AFCB14DF64C884DAEBBF9FF48314B1585A9E81ADB361D730EE45CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 008F5504
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008F5515
                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 008F5544
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 008F5585
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 008F559B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008F55AC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                      • Opcode ID: 059a0165f9b86505f2b78a0672ccfc1c598dc1ab204b323b2e45161bb332f3f0
                                                                                                                                                                                                                      • Instruction ID: 5c4e625ec0f7a3ce150f7c107e50ec6e24489aa9ad4369b1ded365abb809588f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 059a0165f9b86505f2b78a0672ccfc1c598dc1ab204b323b2e45161bb332f3f0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60616A70A0460CAADB109F74CC84EBE7BB9FB19725F108149FB25E6290D7748A81DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 008BFAAF
                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 008BFB08
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008BFB1A
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 008BFB3A
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 008BFB8D
                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 008BFBA1
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008BFBB6
                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 008BFBC3
                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 008BFBCC
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008BFBDE
                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 008BFBE9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                      • Opcode ID: 2981a56880dd54171baf4a21f214fafed93cbad773870fc354cddf32dd485103
                                                                                                                                                                                                                      • Instruction ID: cc6a80c42a6ab7f8804763d1be41b42eee51e23b6311db3b0a08b4ada54a7829
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2981a56880dd54171baf4a21f214fafed93cbad773870fc354cddf32dd485103
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06414C35A002199FCB04DF68CC54DEEBBB9FF18354F008469E955E7262CB30AA45CFA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 008C9CA1
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 008C9D22
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 008C9D3D
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 008C9D57
                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 008C9D6C
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 008C9D84
                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 008C9D96
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 008C9DAE
                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 008C9DC0
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 008C9DD8
                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 008C9DEA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                      • Opcode ID: 168d851753087d5cc133cde9db2ff58bd5a97660a1d1b959aa1797138eecb065
                                                                                                                                                                                                                      • Instruction ID: 5b505da761b98726ad45fb61bc93340e1db0c1a7060d3f288ec536bece5fae7d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 168d851753087d5cc133cde9db2ff58bd5a97660a1d1b959aa1797138eecb065
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8241B3745047C969FF3086649808BB5BEB0FB21344F0480DEDAC7A65C2DBB4DAC8C7A2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 008E05BC
                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 008E061C
                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 008E0628
                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 008E0636
                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008E06C6
                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008E06E5
                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 008E07B9
                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 008E07BF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                      • Opcode ID: b6e07e38fd92cb656ff3eac4a3077d8af2c938f9bcac12963e64bec594f48efe
                                                                                                                                                                                                                      • Instruction ID: 2dd5becbdc6c49374f484cc551d5b53484d3fb4f3262daafd10d319f6af0470c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6e07e38fd92cb656ff3eac4a3077d8af2c938f9bcac12963e64bec594f48efe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A91AF355042419FD320CF1AC988F16BBE0FF45318F1589A9E4A9CB6A2C7B1ED85CF92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                      • Opcode ID: 6f84f353e6ae62be43a179c53938ce8e20e445830b96b7fd8babf53ce0344ef9
                                                                                                                                                                                                                      • Instruction ID: d595a56501b1ffb409235b1dcc2ff2fc4ac08b596530faf4bf692a5125340614
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f84f353e6ae62be43a179c53938ce8e20e445830b96b7fd8babf53ce0344ef9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5951A132A00557DBCB24DFADC9409BEB7A5FF66324B214229E46AE72C4DB31DD40C791
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 008E3774
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008E377F
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,008FFB78,?), ref: 008E37D9
                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 008E384C
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008E38E4
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008E3936
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                      • Opcode ID: 266a777a1c6f931bae55827678ee905eb49fcffce0844e850ac8d4906fec614a
                                                                                                                                                                                                                      • Instruction ID: 26ad1b7d732a9d1994ce878814c923754a6108f55f9208db2701408c7dba55a0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 266a777a1c6f931bae55827678ee905eb49fcffce0844e850ac8d4906fec614a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8616B70608351AFD310DF65C849B6ABBE8FF4A714F104869F985DB291D770EE48CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008D33CF
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008D33F0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                      • Opcode ID: 86c178b420a96fdd2e92f6a771f16ecb31c8ed40cf96f06637a63aae16c478cf
                                                                                                                                                                                                                      • Instruction ID: c0ced68e40a10795399169730a9e024b92eb37564cb648b5877081612b694ef0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86c178b420a96fdd2e92f6a771f16ecb31c8ed40cf96f06637a63aae16c478cf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6151AD32800209AADF15EBA4DE46EEEB778FF14300F114165F105B22A2EB356F58DF62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                      • Opcode ID: 1c398450e1f5d32ec556036cf49d724c588e23d432eedc5df430d5be160b4bab
                                                                                                                                                                                                                      • Instruction ID: c7918a2d63af9f8bae49cc7b8e7a28ae16e7f358f75d5eaf05cb190b3921276e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c398450e1f5d32ec556036cf49d724c588e23d432eedc5df430d5be160b4bab
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4841B332A005269BCB206E7DC992EBE7BB5FB70758F25412DE865DB284E731CD81C790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 008D53A0
                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 008D5416
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008D5420
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 008D54A7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                      • Opcode ID: e9370630555e170b179f12b87a9bb0a83759299bbce078e41b69c9c78543a29d
                                                                                                                                                                                                                      • Instruction ID: 7171d3ec84eca7e7b1e9cffc31e4d98b6b6e1c99e55e162b0213c7ea2bd87c1b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9370630555e170b179f12b87a9bb0a83759299bbce078e41b69c9c78543a29d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8431B2B5A006089FC710DF68C884EAA7BB5FF05309F14816BE405DB392D770DD82CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 008F3C79
                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 008F3C88
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008F3D10
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 008F3D24
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 008F3D2E
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008F3D5B
                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 008F3D63
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                      • Opcode ID: 6dabb8d01f37d7b9810cc18190484088474b71300bcb8cea6f74829c8a1a9936
                                                                                                                                                                                                                      • Instruction ID: b7fb4b1cc007b9abcb1beed6a8bfa18ee17ab1163f56e1266672797aa24ed692
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dabb8d01f37d7b9810cc18190484088474b71300bcb8cea6f74829c8a1a9936
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17414779A0120DEFDB14DF64E984EAA7BB5FF49350F140029EA46E7360D730AA14DF94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 008C1F64
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 008C1F6F
                                                                                                                                                                                                                      • GetParent.USER32 ref: 008C1F8B
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C1F8E
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 008C1F97
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 008C1FAB
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C1FAE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                      • Opcode ID: f46a5787939fad5553d9f41c3d6336c1824180b59aa7d055a12bc51e58d8f17b
                                                                                                                                                                                                                      • Instruction ID: 15324d8aaa86bf4aa82169bb7c2aeb96bf6182727fa92048c0bb6729f502b4c1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f46a5787939fad5553d9f41c3d6336c1824180b59aa7d055a12bc51e58d8f17b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A821A170A00118ABCF04AFA4DC85EFEBBB8FF16310B104119F951E72D1DB389914DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 008C2043
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 008C204E
                                                                                                                                                                                                                      • GetParent.USER32 ref: 008C206A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C206D
                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 008C2076
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 008C208A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 008C208D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                      • Opcode ID: f2e23f822f69115c0153f463a1030f8f0f557d20d4186b66bb6388eb2c898fdc
                                                                                                                                                                                                                      • Instruction ID: d5877a5a4397748d34ff5c56389c3802b69f894160d22cfde32d98ac36cd93c9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2e23f822f69115c0153f463a1030f8f0f557d20d4186b66bb6388eb2c898fdc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B921BE71900218BBCB10AFA4DD85EFEBBB8FF15300F00401AF991E71E1DA798A14DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 008F3A9D
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 008F3AA0
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F3AC7
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008F3AEA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 008F3B62
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 008F3BAC
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 008F3BC7
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 008F3BE2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 008F3BF6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 008F3C13
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                      • Opcode ID: bf979f2498423a89dc23be08421d9633f67a7fdecdd361ac936c6341dacceeb9
                                                                                                                                                                                                                      • Instruction ID: 286190dc6a5a6371e05b45068383486d51f6670daa9a6ed93cafa2b7f22d7e9c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf979f2498423a89dc23be08421d9633f67a7fdecdd361ac936c6341dacceeb9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F615675A00248AFDB11DFA8CC81EFE77B8FB09714F100199FA15E72A1D774AA45DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 008CB151
                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB165
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 008CB16C
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB17B
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 008CB18D
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB1A6
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB1B8
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB1FD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB212
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,008CA1E1,?,00000001), ref: 008CB21D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                      • Opcode ID: 500ae9dc35e761b6068d22a53ca5889e862b3e223f5f8b60c5662d84411ac40d
                                                                                                                                                                                                                      • Instruction ID: 40780b2e6e1c27678a1c17cd43119c543a2dc14a470bef2de2ed9538646e8b83
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 500ae9dc35e761b6068d22a53ca5889e862b3e223f5f8b60c5662d84411ac40d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 173185B1598608BFDB249F64DD4AFBA7BB9FB61311F108009FA01D6190D7B8DE409F60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892C94
                                                                                                                                                                                                                        • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CA0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CAB
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CB6
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CC1
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CCC
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CD7
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CE2
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CED
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892CFB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 1f67640b35d703c4518076a0379fcf999f98a2db1eb75a1f1a9b4e7577a7c25a
                                                                                                                                                                                                                      • Instruction ID: 8136862d5162d1130c90f872b08c16599844a9919d550a824266588934d67b0c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f67640b35d703c4518076a0379fcf999f98a2db1eb75a1f1a9b4e7577a7c25a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A115076500108BFCF02FF58DD82D9D3FA9FF05350F5945A5FA489B222DA31EA509B92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008D7FAD
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D7FC1
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 008D7FEB
                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 008D8005
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8017
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 008D8060
                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008D80B0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                      • Opcode ID: 35f306a1955dbdf41a139edbb4f583ff58fae14d50e8cdb7ef152b9ba551392e
                                                                                                                                                                                                                      • Instruction ID: 13c7a8ed933d28eb60e5002cf78892f417e70fe77453e31880a448adb580435b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35f306a1955dbdf41a139edbb4f583ff58fae14d50e8cdb7ef152b9ba551392e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3819D725082459BCB20EF19C844AAAB3E8FB88714F144A6FF885C7350EB74DD49CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00865C7A
                                                                                                                                                                                                                        • Part of subcall function 00865D0A: GetClientRect.USER32(?,?), ref: 00865D30
                                                                                                                                                                                                                        • Part of subcall function 00865D0A: GetWindowRect.USER32(?,?), ref: 00865D71
                                                                                                                                                                                                                        • Part of subcall function 00865D0A: ScreenToClient.USER32(?,?), ref: 00865D99
                                                                                                                                                                                                                      • GetDC.USER32 ref: 008A46F5
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 008A4708
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 008A4716
                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 008A472B
                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 008A4733
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008A47C4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                      • Opcode ID: 4a8af68ad2a73b8c969c4bf7a72846f07c87ea93bf7ab022b852fb87778f03ba
                                                                                                                                                                                                                      • Instruction ID: 590d854c2da70aca772bb59932df6118145bfb3cb9a6e1cba299267e4e2d8418
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a8af68ad2a73b8c969c4bf7a72846f07c87ea93bf7ab022b852fb87778f03ba
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3171F031400249DFEF218F64C984ABA7BB1FF8B324F245269ED55DA6A6C7B18841DF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008D35E4
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • LoadStringW.USER32(00932390,?,00000FFF,?), ref: 008D360A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                      • Opcode ID: 36e3b4c64137170d00152955ef6615336b7beff6739f1b83ba1cd8d0e5350995
                                                                                                                                                                                                                      • Instruction ID: c8f92a527415346fecdb18c3fee6f9e101c3a20df9410e1b2cfe0415a2ebe503
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36e3b4c64137170d00152955ef6615336b7beff6739f1b83ba1cd8d0e5350995
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27516D72800219ABDF15EBA4DD42EEEBB79FF14300F154165F105B22A1EB305B98DFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008DC272
                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008DC29A
                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008DC2CA
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008DC322
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 008DC336
                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 008DC341
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                      • Opcode ID: 2fcad46e3f90a09b688e35df25b74a5eb19da74e8d821b30643d20e22ae13bfc
                                                                                                                                                                                                                      • Instruction ID: 1e078d1e31045a1a60caa40380d74245b562e34397978c72aa11b3a4488fb731
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fcad46e3f90a09b688e35df25b74a5eb19da74e8d821b30643d20e22ae13bfc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36314BB1600609AFDB21AFA98988EBB7BFCFB49744B14861EF446D2310DB34DD04DB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,008A3AAF,?,?,Bad directive syntax error,008FCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008C98BC
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,008A3AAF,?), ref: 008C98C3
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 008C9987
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                      • Opcode ID: 8c946b48854b8cf87b566b682faae6f4cafd5c051400171b3de78edb97773783
                                                                                                                                                                                                                      • Instruction ID: 850899f09cea66b531917d34c933c63b02e9898e7dea6796a880b29b178e87f5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c946b48854b8cf87b566b682faae6f4cafd5c051400171b3de78edb97773783
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E121803280021EABCF11AF94DD0AEFE7739FF18704F044469F555A61A2EB319658DB12
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32 ref: 008C20AB
                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 008C20C0
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 008C214D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                      • Opcode ID: d759ed9d20be1b712cc8725a7ec9611568cfbe575955ad5852b1d5810271c560
                                                                                                                                                                                                                      • Instruction ID: bc1ff68f4afafe582bc1d70d00e4f9f23ef416bf32168cb1b69b211fefdcc1c2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d759ed9d20be1b712cc8725a7ec9611568cfbe575955ad5852b1d5810271c560
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9711E77768872BB9F6056624AC06EB637ACFB14328B21102FF604E50E5FA75E8015A14
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 3da6c3d680d5f3fdd8082ec1675876353f890e776bd998dee9b092bb6ae5399e
                                                                                                                                                                                                                      • Instruction ID: 6eca072334895524af0420f4a71ae5f3486d7d3e2bf50c17574e012204fbe9bc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3da6c3d680d5f3fdd8082ec1675876353f890e776bd998dee9b092bb6ae5399e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87C1AD74A04249AFDF11BFACC841BADBBB4FF4A310F184099E565E7292DB709941CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                      • Opcode ID: df8f577f9b87715cce0de77c56dc32fb06c3d299dd96a64d1da7d54552793e7c
                                                                                                                                                                                                                      • Instruction ID: 73d45c7d75cafd60c97ccf7f283a48baa71be629891cbc9a5ab8fd20f865d6e9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df8f577f9b87715cce0de77c56dc32fb06c3d299dd96a64d1da7d54552793e7c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38612571A08304AFDF21BFB89C91A697BA5FF05350F0C416DF945E7282DB729D019B91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 008F5186
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 008F51C7
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 008F51CD
                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 008F51D1
                                                                                                                                                                                                                        • Part of subcall function 008F6FBA: DeleteObject.GDI32(00000000), ref: 008F6FE6
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F520D
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F521A
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 008F524D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 008F5287
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 008F5296
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                      • Opcode ID: b5d8df84501c57191e2cfcff27fd8d2d895bb84468a49dc275ab4948e99f3f65
                                                                                                                                                                                                                      • Instruction ID: 2c8af48a38b74f2515338b2bec57feb3039bc33125ce7a3229fe205b359fd1fe
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5d8df84501c57191e2cfcff27fd8d2d895bb84468a49dc275ab4948e99f3f65
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD517B30A50A0DBEEF249F38CC4ABB93B65FB05365F148211F725D62E0C775A990DB41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 008B6890
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008B68A9
                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008B68B9
                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008B68D1
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008B68F2
                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00878874,00000000,00000000,00000000,000000FF,00000000), ref: 008B6901
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 008B691E
                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00878874,00000000,00000000,00000000,000000FF,00000000), ref: 008B692D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                      • Opcode ID: 939c05fa2e00e5048c1a4d30be26d59af485449417703a54fcc0bb65c8afdfb6
                                                                                                                                                                                                                      • Instruction ID: 2334ffebf688739fb3936468d9f05e82fa78b7229a8369d48649c86a2973378c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939c05fa2e00e5048c1a4d30be26d59af485449417703a54fcc0bb65c8afdfb6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5518C70600209EFDB24CF25CC55FAA7BB5FB58760F108528F95AD72A0EB74E990DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008DC182
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008DC195
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 008DC1A9
                                                                                                                                                                                                                        • Part of subcall function 008DC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008DC272
                                                                                                                                                                                                                        • Part of subcall function 008DC253: GetLastError.KERNEL32 ref: 008DC322
                                                                                                                                                                                                                        • Part of subcall function 008DC253: SetEvent.KERNEL32(?), ref: 008DC336
                                                                                                                                                                                                                        • Part of subcall function 008DC253: InternetCloseHandle.WININET(00000000), ref: 008DC341
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                      • Opcode ID: 30c51c3660b335909941bd776e0ba00e756f88a803fae2aa6fabe4eb7b1b0279
                                                                                                                                                                                                                      • Instruction ID: 4939e3d6f2ee1e638cea0c2ab80771bb30ce82190bc87a69a20d80acbb8ea77f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30c51c3660b335909941bd776e0ba00e756f88a803fae2aa6fabe4eb7b1b0279
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98316B7160060AAFDB219FB9DD44A7ABBF9FF18300B14462EF956C2710DB31E914DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C3A57
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: GetCurrentThreadId.KERNEL32 ref: 008C3A5E
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008C25B3), ref: 008C3A65
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 008C25BD
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008C25DB
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008C25DF
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 008C25E9
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 008C2601
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 008C2605
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 008C260F
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 008C2623
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 008C2627
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                      • Opcode ID: d0e8008312d7367c490440a96723e82cbfc9fd5cf9f22a8299ac4807e0341f05
                                                                                                                                                                                                                      • Instruction ID: 53f117834e98cf9287e5b5fdb82f1c0cdfc5ec0d1d15ae20fb66ba2c344e2b2d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0e8008312d7367c490440a96723e82cbfc9fd5cf9f22a8299ac4807e0341f05
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E801B530294624BBFB1067789C8AF693E69EF5AB11F100005F314EE0D1C9F15555CA6A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,008C1449,?,?,00000000), ref: 008C180C
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,008C1449,?,?,00000000), ref: 008C1813
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008C1449,?,?,00000000), ref: 008C1828
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,008C1449,?,?,00000000), ref: 008C1830
                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,008C1449,?,?,00000000), ref: 008C1833
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,008C1449,?,?,00000000), ref: 008C1843
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(008C1449,00000000,?,008C1449,?,?,00000000), ref: 008C184B
                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,008C1449,?,?,00000000), ref: 008C184E
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,008C1874,00000000,00000000,00000000), ref: 008C1868
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                      • Opcode ID: 73ba136db11dbc9ee83d36e863d13b162331eec713ab75726e18c2e9979362f1
                                                                                                                                                                                                                      • Instruction ID: fafa16770aa8f213b9a0f5e3581964afbc4e191e4dc8ac3f2cefd4d9d9165b6c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73ba136db11dbc9ee83d36e863d13b162331eec713ab75726e18c2e9979362f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8501BBB5240308BFE710ABB5DD4DF6B7BACFB89B11F004411FA05DB2A2DA749950DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008CD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 008CD501
                                                                                                                                                                                                                        • Part of subcall function 008CD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 008CD50F
                                                                                                                                                                                                                        • Part of subcall function 008CD4DC: CloseHandle.KERNELBASE(00000000), ref: 008CD5DC
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008EA16D
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008EA180
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008EA1B3
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 008EA268
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 008EA273
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008EA2C4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                      • Opcode ID: 3937619f4a029d3826225cfa81a9d6ff23b96683f32fba498a62c6d4ccff3595
                                                                                                                                                                                                                      • Instruction ID: 473ecc58b3ebab214f147a4e84d64fbd8d2ea547dbdde859ed5a8b9023a0219a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3937619f4a029d3826225cfa81a9d6ff23b96683f32fba498a62c6d4ccff3595
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12618A30204282AFD714DF19C494F25BBA1FF45718F15848CE5669B7A2C7B2ED45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 008F3925
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 008F393A
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 008F3954
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F3999
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 008F39C6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008F39F4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                      • Opcode ID: 17deab4402fb9db2d0148ee55df1049174c25c0ed3bd17df5791e719e7743372
                                                                                                                                                                                                                      • Instruction ID: 4d9c592aa2127bcca646ae52edf3d9b6066c3802dea683035f941a1d931bceb2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17deab4402fb9db2d0148ee55df1049174c25c0ed3bd17df5791e719e7743372
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E418171A0021DABEB219F74CC45FFA7BA9FF08354F100526FA58E7291D7B59A80CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008CBCFD
                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 008CBD1D
                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 008CBD53
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(01266AD8), ref: 008CBDA4
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(01266AD8,?,00000001,00000030), ref: 008CBDCC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                      • Opcode ID: b393e14a5a6a837bf7cb27401430833a08c2579178d04ea3fc47c03d51877127
                                                                                                                                                                                                                      • Instruction ID: 61934f2dbf13f19db5d2c3b9ea369e996c2faa9998167a6d7531982b78af730c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b393e14a5a6a837bf7cb27401430833a08c2579178d04ea3fc47c03d51877127
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94519C70A00A099BDB10DFA8D986FAEBBF8FF49314F14415DE602E7290D770D945CB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 008CC913
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                      • Opcode ID: 757e1ac1fc1ab7f7b58d3d6c9c81b0490eeb67c5687e7cc85fa47c8de9162586
                                                                                                                                                                                                                      • Instruction ID: 5e2d6ede4ec1ac78c801d4e744f916cc282ed3de09b14c317e1423e466f212ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 757e1ac1fc1ab7f7b58d3d6c9c81b0490eeb67c5687e7cc85fa47c8de9162586
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1011DD3268931BBAE705AB54AC83EAB6BBCFF15358B50003EF508E6282D770DE045365
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                      • Opcode ID: 453857f86520dc3c3c324f11d3faa7467e80c0b3a9ca26ddd276c1504a808b8b
                                                                                                                                                                                                                      • Instruction ID: 185537a3c2f2bf61d21c8e5e43e0890f8ff5b66884dd694712c0c3fdc6c0ddb9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 453857f86520dc3c3c324f11d3faa7467e80c0b3a9ca26ddd276c1504a808b8b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C11D532504219ABCB307B789C0AEEA777CFB14711F010179F545DA091EF70CA81CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 008F9FC7
                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 008F9FE7
                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 008FA224
                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 008FA242
                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 008FA263
                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 008FA282
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 008FA2A7
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 008FA2CA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                      • Opcode ID: 7a3df8951e53cd53cf0cc657935a63df6caeeca23dffb256ea4041b305b9c22a
                                                                                                                                                                                                                      • Instruction ID: 2df1999944108fbe06d1a01edf4ae9d8ef4344542b27d3c5b08d4f6445775a2e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a3df8951e53cd53cf0cc657935a63df6caeeca23dffb256ea4041b305b9c22a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51B1AA71600219DFDF18CF68C985BBA3BB2FF44721F198069EE49DB295D731AA80CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                      • Opcode ID: 4ba91cc31431fc623bb9148506b3667127f80691a24e2da3152fa4e784a96cf8
                                                                                                                                                                                                                      • Instruction ID: 59ab6471f4ceb7638733356fa01295d8f204ad4b1959c9ef77b6641567360ec4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ba91cc31431fc623bb9148506b3667127f80691a24e2da3152fa4e784a96cf8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5414366C1021966CB21FBF88C8AACF77B8FF45710F504566E518E3162FB34E255C3A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 0087F953
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 008BF3D1
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 008BF454
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                      • Opcode ID: b46159759baa0738f94b73aa2ff452f4cd73e921e2972aad990f17a9d75b3c8f
                                                                                                                                                                                                                      • Instruction ID: d9cb5e896cf7c42f7f75879db482fc7a86e59e11517b741db21e0de24a73d2b7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b46159759baa0738f94b73aa2ff452f4cd73e921e2972aad990f17a9d75b3c8f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C241E531108644BAC7389B2E8D88B6A7F91FB56314F14803CE34BD6667D631D980CB11
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008F2D1B
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008F2D23
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008F2D2E
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 008F2D3A
                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 008F2D76
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 008F2D87
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,008F5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 008F2DC2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 008F2DE1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                      • Opcode ID: 5925b4b1880e110e2807471319af95808d48da8e7643aa2c9cc86a05e539ef5b
                                                                                                                                                                                                                      • Instruction ID: 0fbffd1860370a6e2de541e5110d1ee6970c468db0905fb666ab7e870970f6e2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5925b4b1880e110e2807471319af95808d48da8e7643aa2c9cc86a05e539ef5b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2318972201618BBEB218F64CC8AFFB3BA9FF09711F044055FE08DA291C6759D51CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                      • Opcode ID: 11cd24fde79f3a7160af3394e9313fc2603f64bad6f90f12442a0599864060b5
                                                                                                                                                                                                                      • Instruction ID: 87f6cedef7dd2ab57fefc8740155256fccfe14ea5758017c4a310f07e5652acb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11cd24fde79f3a7160af3394e9313fc2603f64bad6f90f12442a0599864060b5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47219561640A1D77DE14A5249D82FBA236CFF31394B540028FE05DA782FB39FD9187AA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                      • Opcode ID: 46d1fe0281c12df8cbe79aa92615c2b3e3d93983342452047c51cdd9df342abd
                                                                                                                                                                                                                      • Instruction ID: 906ee3ec90eda7834748c8e71e492f1ad6d540117ff2a3a6e37f3984985366a4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46d1fe0281c12df8cbe79aa92615c2b3e3d93983342452047c51cdd9df342abd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38D1A071A0064AAFDF10CFA9C881BAEB7B5FF49358F148069E915EB281E770DD45CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 008A15CE
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008A1651
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008A16E4
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008A16FB
                                                                                                                                                                                                                        • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008A1777
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008A17A2
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008A17AE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                      • Opcode ID: 7393cb1a0facdb8793490cb8240bc74dbaaf1518df7478f1385188fa03f44bbb
                                                                                                                                                                                                                      • Instruction ID: 438e664f0bc1f3139f004cee5fb95803fd7e1ad12183a90b7e57cde01b072c97
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7393cb1a0facdb8793490cb8240bc74dbaaf1518df7478f1385188fa03f44bbb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD91D371E0021A9AEF249E74CC89EEE7BB5FF4A714F184659E902E7581EB35CD40CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                      • Opcode ID: 681ef30950127642f83272efc982d32d9749630ced816baca995ff2fac31e35c
                                                                                                                                                                                                                      • Instruction ID: 55b3dd0147d4c2bdc7b39cb161e01884bf7bce335bc35eae41734c1e3440852b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 681ef30950127642f83272efc982d32d9749630ced816baca995ff2fac31e35c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6091AF71A00259ABDF20CFA6CC44FAEBBB8FF86714F108559F509EB291D7709945CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 008D125C
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 008D1284
                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008D12A8
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D12D8
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D135F
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D13C4
                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008D1430
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                      • Opcode ID: 27b185d72f9d1f9954109b12270f182812d2016fb3897221bcf09c072a2d1d2c
                                                                                                                                                                                                                      • Instruction ID: 12796a0b2879aea9f0af1990813413e117967d2d146370866107392eefa89bf3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27b185d72f9d1f9954109b12270f182812d2016fb3897221bcf09c072a2d1d2c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A91D471A00219AFDF10DFA9C888BBEB7B6FF45325F10422AE500E7391DB75A941CB95
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                      • Opcode ID: 8d1faadb61f5abb3c10923b56a36bc6ec289d55a32478a4a4765dabf6eec38e4
                                                                                                                                                                                                                      • Instruction ID: c2d7a3bf311997db6f1ebef6dd106fde6d2508fc1f8ee106d0f1c3777b52c79a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d1faadb61f5abb3c10923b56a36bc6ec289d55a32478a4a4765dabf6eec38e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E911471D00219EFCB10CFA9C884AEEBBB8FF89320F148559E559F7255D774AA42CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008E396B
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 008E3A7A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008E3A8A
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008E3C1F
                                                                                                                                                                                                                        • Part of subcall function 008D0CDF: VariantInit.OLEAUT32(00000000), ref: 008D0D1F
                                                                                                                                                                                                                        • Part of subcall function 008D0CDF: VariantCopy.OLEAUT32(?,?), ref: 008D0D28
                                                                                                                                                                                                                        • Part of subcall function 008D0CDF: VariantClear.OLEAUT32(?), ref: 008D0D34
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                      • Opcode ID: 6da36a97afc7fe34e13749cd6f27c292e7ed0967affc9cb2e19cacfac34f31e5
                                                                                                                                                                                                                      • Instruction ID: 228fd5d495dadb841a892ae58446ad2a0b6076b0aa7ec31565df40f4984634ec
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6da36a97afc7fe34e13749cd6f27c292e7ed0967affc9cb2e19cacfac34f31e5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE9122746083459FC704EF29C48496AB7E4FB8A314F14886EF88ADB351DB31EE45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?,?,008C035E), ref: 008C002B
                                                                                                                                                                                                                        • Part of subcall function 008C000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0046
                                                                                                                                                                                                                        • Part of subcall function 008C000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0054
                                                                                                                                                                                                                        • Part of subcall function 008C000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?), ref: 008C0064
                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 008E4C51
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008E4D59
                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 008E4DCF
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 008E4DDA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                      • Opcode ID: e99f856381db54b355ace84b57cdf042032f326fb2bea2dad2c3efd393d2dd9e
                                                                                                                                                                                                                      • Instruction ID: f374e396e3efeede7ebf039f31533fd02c03204e0f6ff787fc77ee946d48435f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e99f856381db54b355ace84b57cdf042032f326fb2bea2dad2c3efd393d2dd9e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C911471D0025DABDF14DFA5C891AEEB7B8FF09314F108169E919A7291EB309A44CF61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 008F2183
                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 008F21B5
                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008F21DD
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F2213
                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 008F224D
                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 008F225B
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C3A57
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: GetCurrentThreadId.KERNEL32 ref: 008C3A5E
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008C25B3), ref: 008C3A65
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008F22E3
                                                                                                                                                                                                                        • Part of subcall function 008CE97B: Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                      • Opcode ID: 3f0a33661b49493af37c6dcf2839c03df096c5f50dddd41bbb59137eb6cab750
                                                                                                                                                                                                                      • Instruction ID: f1f3598091fb189d99b6327c34a2b879fbe082bd6984407c3284ecb922fc67d7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f0a33661b49493af37c6dcf2839c03df096c5f50dddd41bbb59137eb6cab750
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83716D75A00219AFCB10EFB8C845ABEB7B5FF48310F158459E916EB351DB34EE418B91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(01266AB0), ref: 008F7F37
                                                                                                                                                                                                                      • IsWindowEnabled.USER32(01266AB0), ref: 008F7F43
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 008F801E
                                                                                                                                                                                                                      • SendMessageW.USER32(01266AB0,000000B0,?,?), ref: 008F8051
                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 008F8089
                                                                                                                                                                                                                      • GetWindowLongW.USER32(01266AB0,000000EC), ref: 008F80AB
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008F80C3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                      • Opcode ID: 4dceff16541143d0bde149cec4fda40d8893ed2f0c3223b1e2f46fa6e2d90051
                                                                                                                                                                                                                      • Instruction ID: f65fe829eca9a14f23041011be62ef2991957b63eacd13957687ab6aea2b24d8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dceff16541143d0bde149cec4fda40d8893ed2f0c3223b1e2f46fa6e2d90051
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2971773460860CEFEB219F74C884FBABBB9FF49300F144459EA45D72A1CB31A945DB20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 008CAEF9
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 008CAF0E
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 008CAF6F
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 008CAF9D
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 008CAFBC
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 008CAFFD
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 008CB020
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                      • Opcode ID: 969cc063d302e136a17fe241dafd5c45a13f78afb5ca435ee4046968f96637c0
                                                                                                                                                                                                                      • Instruction ID: 52153882b9de4e45aeb8d0b036b9de1a9cbff7a6a80bac332186cb30be9a3620
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 969cc063d302e136a17fe241dafd5c45a13f78afb5ca435ee4046968f96637c0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F51C3A0614AD93DFB3642348C46FBA7EB9BB06308F08848DE1D5D58C2C7B9EC84D752
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 008CAD19
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 008CAD2E
                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 008CAD8F
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 008CADBB
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 008CADD8
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 008CAE17
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 008CAE38
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                      • Opcode ID: 3f8a190c7db68ef0ed3149845337301b5eea28f9f3f49e7e79db0bf1fc6d0623
                                                                                                                                                                                                                      • Instruction ID: f774eb926a1651ea2d5dea0872c75fc51d25c344753a1709d38a0040a0e765d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f8a190c7db68ef0ed3149845337301b5eea28f9f3f49e7e79db0bf1fc6d0623
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E551B3A15047D93DFB3A82748C95F7A7EB8BB45308F08848CE1D6D68C3D2A4EC84D792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(008A3CD6,?,?,?,?,?,?,?,?,00895BA3,?,?,008A3CD6,?,?), ref: 00895470
                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 008954EB
                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00895506
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,008A3CD6,00000005,00000000,00000000), ref: 0089552C
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,008A3CD6,00000000,00895BA3,00000000,?,?,?,?,?,?,?,?,?,00895BA3,?), ref: 0089554B
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00895BA3,00000000,?,?,?,?,?,?,?,?,?,00895BA3,?), ref: 00895584
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                      • Opcode ID: 9306909ccf267ea6301ccd52e7c4e09e13dd6fa493dfd2bf3784d9f788015e35
                                                                                                                                                                                                                      • Instruction ID: aeac9f4b95a6d7255d4a25955be7c6016a7dd4a83117be6a3f9da592fc039b36
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9306909ccf267ea6301ccd52e7c4e09e13dd6fa493dfd2bf3784d9f788015e35
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB51B0B0A006099FDF11DFA8DC55AEEBBF9FF09300F19411AE955E7292D630AA41CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00882D4B
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00882D53
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00882DE1
                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00882E0C
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00882E61
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                      • Opcode ID: dbe3ee216a3d88efe2c27f4cbda092fdfaad56cfda27d550ef296d66cb6f6df4
                                                                                                                                                                                                                      • Instruction ID: 04c63ead8bc9b05349f659df19d9eac9edd5bb6396ce48313c0b5280048620d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbe3ee216a3d88efe2c27f4cbda092fdfaad56cfda27d550ef296d66cb6f6df4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF418E34A0021DABCF10EF68C845AAEBFB5FF45328F148165E815EB392D771AA15CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008E304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008E307A
                                                                                                                                                                                                                        • Part of subcall function 008E304E: _wcslen.LIBCMT ref: 008E309B
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 008E1112
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E1121
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E11C9
                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 008E11F9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                      • Opcode ID: 7918eea892e7176b04e8f8b2f19923db759f1efdfc9a1ae615feee9a96d7cb32
                                                                                                                                                                                                                      • Instruction ID: f0d87adc10697a6e487e03d0bca59176ee29941eb191f6d37b971ba004de46d2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7918eea892e7176b04e8f8b2f19923db759f1efdfc9a1ae615feee9a96d7cb32
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4041D431600248AFDB109F69C888BA9B7E9FF46368F148059F956DB291C770EE41CBE1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008CCF22,?), ref: 008CDDFD
                                                                                                                                                                                                                        • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008CCF22,?), ref: 008CDE16
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 008CCF45
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 008CCF7F
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CD005
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CD01B
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 008CD061
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                      • Opcode ID: 0609dc075f2fdaa0427d563d5155e6f95d845b0a2c739399c30e7ebba7099108
                                                                                                                                                                                                                      • Instruction ID: 86da415f7859c4b7c01594ba1cf1497f650adf57aa6a9b140872313ea2d245fa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0609dc075f2fdaa0427d563d5155e6f95d845b0a2c739399c30e7ebba7099108
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D44130719052195FDF12EBA4C981FEEB7B9FF08380F0000AAE549EB141EE74E689CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 008F2E1C
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F2E4F
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F2E84
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 008F2EB6
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 008F2EE0
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F2EF1
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F2F0B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                      • Opcode ID: bb146c2e1dc825a91b82eca668b4b9254da25df560ae7b034ed55cf6297fe807
                                                                                                                                                                                                                      • Instruction ID: 90d0fea1799b8258344ca312fe7a172ed4e5345f888b21ceb43bdecf16eb8218
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb146c2e1dc825a91b82eca668b4b9254da25df560ae7b034ed55cf6297fe807
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A31F3306581589FDB21CF68DD84F6537A1FB5A710F250164FA01CF2B2CB61A840EB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C7769
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C778F
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 008C7792
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 008C77B0
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 008C77B9
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 008C77DE
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 008C77EC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                      • Opcode ID: b0f057437732e61480c704d38b843460027a4c2973d434a923e11c40f8cdd576
                                                                                                                                                                                                                      • Instruction ID: af417956db37e34af0966b76689f7b8ea7bdf3ed259374ea4ad874283482cbbb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0f057437732e61480c704d38b843460027a4c2973d434a923e11c40f8cdd576
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E219C7660821DAFDB109FB8CC88EBA73ACFB09364B008029BA14DB191E670DD45CB64
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C7842
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 008C7868
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 008C786B
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 008C788C
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 008C7895
                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 008C78AF
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 008C78BD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                      • Opcode ID: 2b825c86af1719b99bcecc6ecc50bc5becf977b6c78ff0b68ea51279791b2d56
                                                                                                                                                                                                                      • Instruction ID: 1f4848c0c7fdc44feefd53f12a5a725deeed613346f0ad2cb0f53e68c91e211c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b825c86af1719b99bcecc6ecc50bc5becf977b6c78ff0b68ea51279791b2d56
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05213135608108AF9B109BB9DC89EBA77BCFB097607108139BA15CB2A5E674DD41CB68
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 008D04F2
                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008D052E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                      • Opcode ID: abb84e6a800142d2f0de365fd5c39010f9ea71a6c4251eed588299a183f0f801
                                                                                                                                                                                                                      • Instruction ID: 3ba3608bbbe5003310e689f989fa5dd28aefff4c0a70c9c92b27813278886309
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abb84e6a800142d2f0de365fd5c39010f9ea71a6c4251eed588299a183f0f801
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E212D75900209EBDB209F69E845BAA77B4FF44764F204B1AECA1E73E0E7709954DF20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 008D05C6
                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008D0601
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                      • Opcode ID: c05a29da9196db24adee0f2c7cb5aaef1cee7162f2fad1cc734b7d600cb0bb01
                                                                                                                                                                                                                      • Instruction ID: 11022b071d1eb4bef1362daec27d7768171a9e02108c5ef67cb0dbcd48c6c2f7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c05a29da9196db24adee0f2c7cb5aaef1cee7162f2fad1cc734b7d600cb0bb01
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A12130755003059BDB209F79A804BAA77A4FFA5724F200B1AE8A1E73D0D770D960CF10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0086600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0086604C
                                                                                                                                                                                                                        • Part of subcall function 0086600E: GetStockObject.GDI32(00000011), ref: 00866060
                                                                                                                                                                                                                        • Part of subcall function 0086600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0086606A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 008F4112
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 008F411F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 008F412A
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 008F4139
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 008F4145
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                      • Opcode ID: f56647f465e9523725a69912539e2b2c997ac4afcfeab785cc1398358c722520
                                                                                                                                                                                                                      • Instruction ID: 16b2b7736c96e0d60b2a5a11b085ebf6c96087df4c883073f776f5d8bf40879f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f56647f465e9523725a69912539e2b2c997ac4afcfeab785cc1398358c722520
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9118EB215021DBEEB118E64CC85EE77F9DFF08798F014111BB18E2060CA729C61DBA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0089D7A3: _free.LIBCMT ref: 0089D7CC
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D82D
                                                                                                                                                                                                                        • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D838
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D843
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D897
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D8A2
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D8AD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D8B8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                      • Instruction ID: e9622b785f7729c72d3f861383b11734ec9f5b52121eac12c18d9c476d1441d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3411F671940B04BADE21BFF8CC46FCB7B9CFF04700F484825B29DE6492DA65A50586A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 008CDA74
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 008CDA7B
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 008CDA91
                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 008CDA98
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 008CDADC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 008CDAB9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                      • Opcode ID: 3044e0d4c4b9d7f2c1757b7df67ef8e6f6c59200c4b34ec576226ccd8205a71d
                                                                                                                                                                                                                      • Instruction ID: e37c658221fe5eb53a698efc79d32aee8a39af80f9094c75efecdcd5b4c3f663
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3044e0d4c4b9d7f2c1757b7df67ef8e6f6c59200c4b34ec576226ccd8205a71d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C014FF250021C7FE710ABA49E89EFB766CF708705F4004A5B746E2041E6749E848B74
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0126FDC8,0126FDC8), ref: 008D097B
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0126FDA8,00000000), ref: 008D098D
                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 008D099B
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008D09A9
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008D09B8
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0126FDC8,000001F6), ref: 008D09C8
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0126FDA8), ref: 008D09CF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                      • Opcode ID: 7db1b4d65b296d4ea3c961afaac165863db5e9fe0aeb144ed60c8f4b7e823d26
                                                                                                                                                                                                                      • Instruction ID: 3b0ce66253a179697529f29dbd5367088348e39ec00ab48175b96dfa3917bf3a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7db1b4d65b296d4ea3c961afaac165863db5e9fe0aeb144ed60c8f4b7e823d26
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27F01932442A06BBD7415BA4EF88FE6BB29FF01702F402126F202908A1D7749665DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00865D30
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00865D71
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00865D99
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00865ED7
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00865EF8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                      • Opcode ID: 305010bee980d68740d6b890a5641c29b7341961e110b2b7e6da6a1195e99061
                                                                                                                                                                                                                      • Instruction ID: 16cdc99cf181a54dce7125c380e987f48387c06cdc516f7842f287e62abb0b66
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 305010bee980d68740d6b890a5641c29b7341961e110b2b7e6da6a1195e99061
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03B17734A00A4ADBDF10CFA8C4807EEBBF1FF58310F14941AE8AAD7650DB74AA51DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 008900BA
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008900D6
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 008900ED
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0089010B
                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00890122
                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00890140
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                      • Instruction ID: dd867a3d58bb3b66bebdbfe3840b2fa53d2b066bd71e3b1ab6c96720c85305d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D81E671A00B069FEB24BE6CCC41B6A73E9FF41724F28453AF651D6682EB70D9008B51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008E3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,008E101C,00000000,?,?,00000000), ref: 008E3195
                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 008E1DC0
                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 008E1DE1
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E1DF2
                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 008E1E8C
                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 008E1EDB
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 008E1F35
                                                                                                                                                                                                                        • Part of subcall function 008C39E8: _strlen.LIBCMT ref: 008C39F2
                                                                                                                                                                                                                        • Part of subcall function 00866D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0087CF58,?,?,?), ref: 00866DBA
                                                                                                                                                                                                                        • Part of subcall function 00866D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0087CF58,?,?,?), ref: 00866DED
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                      • Opcode ID: 7385d20d6e72f457f9dc518d1bec2c46194a003bbe91e4650f5bf3232b401c70
                                                                                                                                                                                                                      • Instruction ID: fa8431a8f2a22a5efbf3a56334cc7be3ee9e52a372be34330742bd36a6674530
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7385d20d6e72f457f9dc518d1bec2c46194a003bbe91e4650f5bf3232b401c70
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96A1B131204380AFC724DB29C899F2A7BA5FF85318F54895CF456DB2A2DB31ED45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008882D9,008882D9,?,?,?,0089644F,00000001,00000001,8BE85006), ref: 00896258
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0089644F,00000001,00000001,8BE85006,?,?,?), ref: 008962DE
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008963D8
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008963E5
                                                                                                                                                                                                                        • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008963EE
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00896413
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                      • Opcode ID: 38f04d28015e90e9e80803fdf4f729d2670f09365641b5e0023a55053e97cfa6
                                                                                                                                                                                                                      • Instruction ID: 269eba4c125c94a3facf9715d7c045c9695a6454540732bee5d75140f361eadb
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38f04d28015e90e9e80803fdf4f729d2670f09365641b5e0023a55053e97cfa6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A51C372A00216ABEF26AF64CC81EBF77A9FB44754F194629FC05D6240FB34DD60E660
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EBCCA
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008EBD25
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 008EBD6A
                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 008EBD99
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008EBDF3
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 008EBDFF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                      • Opcode ID: 306b91bb85081b67aadb9820d979b7b2528b22b09ea39c34ee1565cf89e0f624
                                                                                                                                                                                                                      • Instruction ID: b31924d32344b0fc6b93b0c346230a9d3907dc67acb3f64aa8ec86b31a418dd8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 306b91bb85081b67aadb9820d979b7b2528b22b09ea39c34ee1565cf89e0f624
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32816D31208281AFD714DF25C895E2BBBE5FF85308F14856CF5998B2A2DB31ED45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 008BF7B9
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 008BF860
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(008BFA64,00000000), ref: 008BF889
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(008BFA64), ref: 008BF8AD
                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(008BFA64,00000000), ref: 008BF8B1
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008BF8BB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                      • Opcode ID: 1403169bfb8f03d97cde3060c5196ff1b93ee99bf3f9e0aaa4df1deeff0998a3
                                                                                                                                                                                                                      • Instruction ID: deed73d96319037294138315de9f2158ffc96c2ac99e90b13a9d509b2ccdebe3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1403169bfb8f03d97cde3060c5196ff1b93ee99bf3f9e0aaa4df1deeff0998a3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1051BF31600314BACF20AB69DC95BA9B7A8FF45714B249477EA06DF397DA708C40CB97
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 008D94E5
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D9506
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D952D
                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 008D9585
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                      • Opcode ID: 6230b56c06e97a1465e97feb286bb6291ac3e1a93f8430cace1bd0d1f327028b
                                                                                                                                                                                                                      • Instruction ID: af82023684d7843418588428c225675572bd75ce475fe03f372be15f21329492
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6230b56c06e97a1465e97feb286bb6291ac3e1a93f8430cace1bd0d1f327028b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9E18F315083409FD724EF28C881A6AB7E5FF85314F158A6DE899DB3A2DB31DD05CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00879241
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008792A5
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008792C2
                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008792D3
                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00879321
                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008B71EA
                                                                                                                                                                                                                        • Part of subcall function 00879339: BeginPath.GDI32(00000000), ref: 00879357
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                      • Opcode ID: ae84e87c520afcba13ff85a42b729e794f5dca887e26ab37556ae99e354b62ea
                                                                                                                                                                                                                      • Instruction ID: 05e21e5b6b2d780adc5dfaf4422111c4afef70febedbf40fa42c312fb5609c94
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae84e87c520afcba13ff85a42b729e794f5dca887e26ab37556ae99e354b62ea
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A041AD30108305AFD710DF28DC84FBA7BA8FB95324F144269F9A9C72B2C7319945DB62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 008D080C
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 008D0847
                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 008D0863
                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 008D08DC
                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008D08F3
                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 008D0921
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                      • Opcode ID: 73b4ad79370e282f0fef34b6c82d8c4d1d11815d55f5186f4cba4d7b96309bd2
                                                                                                                                                                                                                      • Instruction ID: 86d7ca2f8a8d413fda696f81f90fcabc7065f5a84bafded01e7d33aebc4a21fa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73b4ad79370e282f0fef34b6c82d8c4d1d11815d55f5186f4cba4d7b96309bd2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC414971900209ABDF14AF68DC85A6A7779FF04310F1480A5E904DE29BD730DE65DFA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,008BF3AB,00000000,?,?,00000000,?,008B682C,00000004,00000000,00000000), ref: 008F824C
                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 008F8272
                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008F82D1
                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 008F82E5
                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 008F830B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 008F832F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                      • Opcode ID: 82bca542596ce056d9384bd05902966d3071881b026904ab2364b10f0548d224
                                                                                                                                                                                                                      • Instruction ID: 7ea12a3f07ece795bdcb739461bc1ea380df9f92097e1073b98c58ed608a012c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82bca542596ce056d9384bd05902966d3071881b026904ab2364b10f0548d224
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1416F34605648EFDB25CF35D999BF87BE1FB0A714F1841A9E6088B2B2CB31A845DF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 008C4C95
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 008C4CB2
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 008C4CEA
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008C4D08
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 008C4D10
                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 008C4D1A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                      • Opcode ID: 185ed84d15ae9d6c97c08049b91faa6adf075715119bf5a5bb7404845d90fd01
                                                                                                                                                                                                                      • Instruction ID: 9d8305c6f766e702532a0c1e9c13dce5ffb11b1e305c2f67faa439e6f00e0062
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 185ed84d15ae9d6c97c08049b91faa6adf075715119bf5a5bb7404845d90fd01
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 332107322042047BEB656B39AC19F7B7BA8FF45750F10902DF90ACA1A2EA75DD40C3A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00863AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00863A97,?,?,00862E7F,?,?,?,00000000), ref: 00863AC2
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008D587B
                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 008D5995
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(008FFCF8,00000000,00000001,008FFB68,?), ref: 008D59AE
                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008D59CC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                      • Opcode ID: ccbcde6f3f2af0721a17f884842add84b2e9c3a22720d08b8db9b9c156a46b86
                                                                                                                                                                                                                      • Instruction ID: 2fa36a94f2fc4f07722e1ba4addfbd5ebdfe5ce933978576f2dd6411e6da1db0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccbcde6f3f2af0721a17f884842add84b2e9c3a22720d08b8db9b9c156a46b86
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9ED173716047019FC714DF28C494A2ABBE1FF89724F118A5AF88ADB361DB31EC45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008C0FCA
                                                                                                                                                                                                                        • Part of subcall function 008C0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008C0FD6
                                                                                                                                                                                                                        • Part of subcall function 008C0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008C0FE5
                                                                                                                                                                                                                        • Part of subcall function 008C0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008C0FEC
                                                                                                                                                                                                                        • Part of subcall function 008C0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008C1002
                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,008C1335), ref: 008C17AE
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008C17BA
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 008C17C1
                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 008C17DA
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,008C1335), ref: 008C17EE
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C17F5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                      • Opcode ID: bab053917f3f562ccfb60be68e9caa026352e634fec3243ef344c8d102a3c6ed
                                                                                                                                                                                                                      • Instruction ID: adac02bbfd1b51aa355a07cb01d0c726f0d1225c4ef20def290551183ff073a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bab053917f3f562ccfb60be68e9caa026352e634fec3243ef344c8d102a3c6ed
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88116731510209EFDF109BA4CD89FAA7BB9FF42355F104018A481D7215C735EA55CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008C14FF
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 008C1506
                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 008C1515
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 008C1520
                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008C154F
                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 008C1563
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                      • Opcode ID: f20c5e952ba0fda55ac3b0015b7114be64a9f6a43b2f0568feeea83b5b0ef407
                                                                                                                                                                                                                      • Instruction ID: 12bcaf172eb95782cdbb45a4e178886831340efb77606e28d7796e2e06dfe6e3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f20c5e952ba0fda55ac3b0015b7114be64a9f6a43b2f0568feeea83b5b0ef407
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF11477250020DABDF118FA8DE49FEA7BB9FF49744F044018FA05A2160D371CE65EB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00883379,00882FE5), ref: 00883390
                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0088339E
                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008833B7
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00883379,00882FE5), ref: 00883409
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                      • Opcode ID: 245c52c0ca974d628c733736704ea8a323a820b4ad87fdff43cc1fedbf2cea07
                                                                                                                                                                                                                      • Instruction ID: ecb53207084fd2e2a48553af961881afd49b74a6f829f044b1a9a711864bd67b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 245c52c0ca974d628c733736704ea8a323a820b4ad87fdff43cc1fedbf2cea07
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7401D47365D311BEAA35377CBC85E6B2A94FB25B797200229F410C12F1EF114E02A785
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00895686,008A3CD6,?,00000000,?,00895B6A,?,?,?,?,?,0088E6D1,?,00928A48), ref: 00892D78
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892DAB
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892DD3
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0088E6D1,?,00928A48,00000010,00864F4A,?,?,00000000,008A3CD6), ref: 00892DE0
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0088E6D1,?,00928A48,00000010,00864F4A,?,?,00000000,008A3CD6), ref: 00892DEC
                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00892DF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                      • Opcode ID: e042b711040cb33f39146d99b5200acb01e3474792b900329a61349861b8e40c
                                                                                                                                                                                                                      • Instruction ID: 351e7590b0285f7250191de7f365b198024a1d3dd645a7ec25708f18ec17032a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e042b711040cb33f39146d99b5200acb01e3474792b900329a61349861b8e40c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90F0C8355096087BCF22777CBC06E2F2559FFC17E5F2D0519F824E22D2EF24890251A2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00879693
                                                                                                                                                                                                                        • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796A2
                                                                                                                                                                                                                        • Part of subcall function 00879639: BeginPath.GDI32(?), ref: 008796B9
                                                                                                                                                                                                                        • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796E2
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 008F8A4E
                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 008F8A62
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 008F8A70
                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 008F8A80
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 008F8A90
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 008F8AA0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                      • Opcode ID: 1429795c4200966e12598995f9e0948f9ce2517496e614137ab365b66043e114
                                                                                                                                                                                                                      • Instruction ID: d1a2dc2c371ad3aa52a5e4acd82c320d1c2b0278259e40b2acfefd3e317dafd3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1429795c4200966e12598995f9e0948f9ce2517496e614137ab365b66043e114
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A11097600011DFFDB129FA4DC88EAA7F6CFB08394F008012BA199A1A1CB719E55DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008C5218
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 008C5229
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008C5230
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 008C5238
                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 008C524F
                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 008C5261
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                      • Opcode ID: f9cc00fa872a95e37576799786d789b2be5b238549b934473f06cf1a69ec7a43
                                                                                                                                                                                                                      • Instruction ID: 0fb42b7ab99b336e3c09b7ff2ac6e00a36e0b85a8069bbbe25d16bab73d81a0c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9cc00fa872a95e37576799786d789b2be5b238549b934473f06cf1a69ec7a43
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64012C75A04618BBEB109BB69D49E5EBFB8FB48751F144069EA04E7381DA709904CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00861BF4
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00861BFC
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00861C07
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00861C12
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00861C1A
                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00861C22
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                      • Opcode ID: cddeeec3de7c1ca3d434655f8fc225132c916768aef8993455a32812f6e5d1e4
                                                                                                                                                                                                                      • Instruction ID: 3dbe3ac014ef6aad3e1723e11ca993e93040f65cc7bf46376446073ea2d9af53
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cddeeec3de7c1ca3d434655f8fc225132c916768aef8993455a32812f6e5d1e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59016CB09027597DE3008F6A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 008CEB30
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 008CEB46
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 008CEB55
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008CEB64
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008CEB6E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008CEB75
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                      • Opcode ID: 32ee2e8faca25b7938a39b0f919795a82b6fb7bddd4e19ac79cd50c275f7699e
                                                                                                                                                                                                                      • Instruction ID: 6a593557db2f2af95916a097b567e996a0de03935af3dc69f88bbf2fccb894f5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32ee2e8faca25b7938a39b0f919795a82b6fb7bddd4e19ac79cd50c275f7699e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F01772240158BBE7215B629D0EEFB7A7CFFCAB11F000159F601E1191AAA45B01D6B5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 008B7452
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 008B7469
                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 008B7475
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 008B7484
                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 008B7496
                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 008B74B0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                      • Opcode ID: 756cdd899c7149feede2143be3b2dc689b0744e3b144007006e937958cb29bd7
                                                                                                                                                                                                                      • Instruction ID: 849c2caef92c89cf20d44c16bcf385800af8a4d701a2525da2be56201502883c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 756cdd899c7149feede2143be3b2dc689b0744e3b144007006e937958cb29bd7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC015631404609EFDB505B74DD08FFA7BB5FB08312F200064FA15E22A0CB311E51EB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 008C187F
                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 008C188B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008C1894
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008C189C
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 008C18A5
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C18AC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                      • Opcode ID: 4a7f54642b73cc5b17075faafe341f3b1cbf5eb53778a71bc7287f698908c050
                                                                                                                                                                                                                      • Instruction ID: 1044af8a8375d537bc4ecef3cc66cc708e65969ab727fbf03b4ca9d0364bd758
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a7f54642b73cc5b17075faafe341f3b1cbf5eb53778a71bc7287f698908c050
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38E0C236004109BBDA016BB5EE0CD1ABF29FF49B22B108220F22581170DB329570EB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008CC6EE
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CC735
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008CC79C
                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 008CC7CA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                      • Opcode ID: 89d6f40fd180b210268a79cb0c3d316e52c243b76c9d09b827bd18b17c17e156
                                                                                                                                                                                                                      • Instruction ID: ac41be30eb87b659144b1f63d50d5fdabd0169e99b9cc571e9e730e8208b7bed
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89d6f40fd180b210268a79cb0c3d316e52c243b76c9d09b827bd18b17c17e156
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C5199716183019BD7259F2CC985F6BB7F8FB99314F040A2DF999E21A1DB70D9048B52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 008EAEA3
                                                                                                                                                                                                                        • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 008EAF38
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008EAF67
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                      • Opcode ID: c148713bc91b24d5aef9797dc029641de194502aa11ba328ad39eaea9eb97038
                                                                                                                                                                                                                      • Instruction ID: e0c1759d8ec3f8eccc938d4d12c8af4066edd4c33add4e5a1c9b0d42739318f4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c148713bc91b24d5aef9797dc029641de194502aa11ba328ad39eaea9eb97038
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A716974A00259DFCB14DF59C484A9EBBF0FF09714F058499E856AB392CB70ED45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 008C7206
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 008C723C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 008C724D
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008C72CF
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                      • Opcode ID: f6b71f1e1a47a02d127133c450d91105fb1dd5a960df2681de7f7b3b1fbdeb95
                                                                                                                                                                                                                      • Instruction ID: c966b424ffbd8b4b381ababe71a4da41995e9521adf212b07857fa932e29dcb4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6b71f1e1a47a02d127133c450d91105fb1dd5a960df2681de7f7b3b1fbdeb95
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C241FA71604209ABDB15CF64C984FAA7BB9FF44314B2480ADBD06DF20AD7B1DA45DFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008F3E35
                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 008F3E4A
                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008F3E92
                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 008F3EA5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                      • Opcode ID: a3d088d3749334933555a4fadc16aabd2b7c1290445bb75cc3b9e8edd6b4076f
                                                                                                                                                                                                                      • Instruction ID: 07cc8e105b52ae4d73b31ea1cb61cd643cb7447437fd7e93459f38eb831f73c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d088d3749334933555a4fadc16aabd2b7c1290445bb75cc3b9e8edd6b4076f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6412275A0020DAFDB10DF64D884EEABBB9FF48354F044129EA05EB660D730AE45DF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 008C1E66
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 008C1E79
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 008C1EA9
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                      • Opcode ID: f5f7cdf707a4650fd1b022c29d0302f5d2dd09ca1f7f58abadbb0570b3079ab7
                                                                                                                                                                                                                      • Instruction ID: fadaa9cfc8b9d12e7595e31f51caa62889eecf8a085c28a7d213908a54f9f9d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5f7cdf707a4650fd1b022c29d0302f5d2dd09ca1f7f58abadbb0570b3079ab7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2921F871A00108AADB14AB68DD89DFF77B9FF56354B10811DF825E71D2DB348A0AD620
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                      • Opcode ID: 6101935ebbdf4863d5298ae52ce383cc9b079e0b64fa2dba46ec35d9deac88e6
                                                                                                                                                                                                                      • Instruction ID: e097406cf8c33148ca5cbc448524d36bd2da7a7f49019636959cc533cdf7baf0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6101935ebbdf4863d5298ae52ce383cc9b079e0b64fa2dba46ec35d9deac88e6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A131F5B3E001FA4BCB30EE6ED9404BE3792FBA3754B154039E855EB244E670CD4293A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 008F2F8D
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 008F2F94
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 008F2FA9
                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 008F2FB1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                      • Opcode ID: ed2d6f1797f2215eadac817f92ea1e681a1ae7a6617ca4f912041074a5da68a0
                                                                                                                                                                                                                      • Instruction ID: a8cbe69cb870a789a7219a427ad66cb1b50b2501bb32e3de4f8144d1e11566de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed2d6f1797f2215eadac817f92ea1e681a1ae7a6617ca4f912041074a5da68a0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6021CD7122420DABEB205FB4DC80EBB77BDFB59368F104628FA50E21A0DB71DC919761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00884D1E,008928E9,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002), ref: 00884D8D
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00884DA0
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00884D1E,008928E9,?,00884CBE,008928E9,009288B8,0000000C,00884E15,008928E9,00000002,00000000), ref: 00884DC3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                      • Opcode ID: d171daa526b0c76195a757e312a805f90ff89f9ae12384937ca96c10c79bb699
                                                                                                                                                                                                                      • Instruction ID: 47a3ddebb5022572c022cdff8e38de1d1cf127474010b4da61aa69bb29d7c970
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d171daa526b0c76195a757e312a805f90ff89f9ae12384937ca96c10c79bb699
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF0AF31A4020DBBDB10AFA0DC09FADBBB5FF44755F0000A4F805E22A0CB305A84DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 008BD3AD
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 008BD3BF
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 008BD3E5
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                      • Opcode ID: eb3f0412488024e1656690750e8ffe35bdfdfa27009c90b78963749e7a4992a3
                                                                                                                                                                                                                      • Instruction ID: 026bf73e350355049739c6d03edcd1352bbe8399b5a98786b95bbf3446eb47d6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb3f0412488024e1656690750e8ffe35bdfdfa27009c90b78963749e7a4992a3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EF05531401B29BBC37017208C18DFA7760FF00709B548068F506E632AFB30CE88CA82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E9C
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00864EAE
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00864EDD,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864EC0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                      • Opcode ID: f27ddc4a9ba03acbd8bb783f9053df47be453e6f0395fbc18f641e9a86a10ad9
                                                                                                                                                                                                                      • Instruction ID: de6754191408f985124edb75ac61b5ad19c901a4d399ca42cc698232c47719a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f27ddc4a9ba03acbd8bb783f9053df47be453e6f0395fbc18f641e9a86a10ad9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2E08C36A026265B92221B35AD18F7F7668FF81B72B061115FD04E2204DB64CE4580A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E62
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00864E74
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,008A3CDE,?,00931418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00864E87
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                      • Opcode ID: 8e0a09bc5114bb231a805cf9ba6e4b523f700e39e41ba6a191acfb358b2bfe72
                                                                                                                                                                                                                      • Instruction ID: e47cddc5e70e0f1cbb3ad6cdbe55c93d5ebc53abcf1bf91b2d61c56305e7a651
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e0a09bc5114bb231a805cf9ba6e4b523f700e39e41ba6a191acfb358b2bfe72
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5D0C2395026365B46221B347C08DAF3A18FF81B313460111B904E6114CF25CF51C1D0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008D2C05
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 008D2C87
                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 008D2C9D
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008D2CAE
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008D2CC0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                      • Opcode ID: 9f4787699d27e99d00e5df388f7243bca0b3b670a2e607690bb4ba9ea2ad0ddf
                                                                                                                                                                                                                      • Instruction ID: 5fd0c3b0fc0808928c2f5c9aeb98800bce708414bdb9e8dcb6ccc9cae39f384c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f4787699d27e99d00e5df388f7243bca0b3b670a2e607690bb4ba9ea2ad0ddf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0B14E7290011DABDF21EBA8CC85EDEB77DFF59350F1041A6F509E7251EA309A448F62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 008EA427
                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 008EA435
                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 008EA468
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008EA63D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                      • Opcode ID: 87293569819113685ac1cd96a08ccab25cba8a6e91fd12cc3c97380630b16158
                                                                                                                                                                                                                      • Instruction ID: f219ba61da17f7f12b60051196c08821ed125e7a2e8ce0813db24204b7a0be1d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87293569819113685ac1cd96a08ccab25cba8a6e91fd12cc3c97380630b16158
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45A18C716043409FD724DF28C886B2AB7E5FB84718F14885DF59ADB392DBB0EC418B92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008CCF22,?), ref: 008CDDFD
                                                                                                                                                                                                                        • Part of subcall function 008CDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008CCF22,?), ref: 008CDE16
                                                                                                                                                                                                                        • Part of subcall function 008CE199: GetFileAttributesW.KERNEL32(?,008CCF95), ref: 008CE19A
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 008CE473
                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 008CE4AC
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CE5EB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CE603
                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 008CE650
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                      • Opcode ID: 20d6aa63afd628d464d44f9c9d8d126431f785eebe2634674503c2b99a9c7c7e
                                                                                                                                                                                                                      • Instruction ID: f800cebeddb128e5e4c2f3e579f65fb9d87befabee5b387898e071bd478ba77e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20d6aa63afd628d464d44f9c9d8d126431f785eebe2634674503c2b99a9c7c7e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13512DB24087455BC724EBA4D881EDB73ECFF95340F00492EF689D3191EE74E688876A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008EC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008EB6AE,?,?), ref: 008EC9B5
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008EC9F1
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA68
                                                                                                                                                                                                                        • Part of subcall function 008EC998: _wcslen.LIBCMT ref: 008ECA9E
                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008EBAA5
                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008EBB00
                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 008EBB63
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 008EBBA6
                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 008EBBB3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                      • Opcode ID: 2313385148a30ec5722c490542647f70698e9077fe233f0d90662e740604a89d
                                                                                                                                                                                                                      • Instruction ID: c48ba6acf6ed3b93bc129030c513a8e6679bab1123d9c19af412741beda1a0ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2313385148a30ec5722c490542647f70698e9077fe233f0d90662e740604a89d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6361A031208245AFD714DF25C890E2BBBE9FF85318F15856CF4998B2A2DB31ED45CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008C8BCD
                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 008C8C3E
                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 008C8C9D
                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008C8D10
                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 008C8D3B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                      • Opcode ID: 90bf3cd603790dff53e87de0a3c7fa3c689ca447fc64b4df618fb3917e55f18e
                                                                                                                                                                                                                      • Instruction ID: a267f32577e81c5b748aad72cb1d31c896c639ed8f8e874fac5186f781036bdc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90bf3cd603790dff53e87de0a3c7fa3c689ca447fc64b4df618fb3917e55f18e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC5147B5A00219EFCB14CF68D894EAAB7F8FF89314B158559E90ADB350E730E911CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 008D8BAE
                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 008D8BDA
                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 008D8C32
                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 008D8C57
                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 008D8C5F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                      • Opcode ID: 838cd96aed80bdddfd2056d4daa999f5cfe0ae8588f9349d2533581a33db4103
                                                                                                                                                                                                                      • Instruction ID: 914f39c37c24273b3f56e1c93736b80a79902c9521a884bbf44e0572a9ad3bc4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 838cd96aed80bdddfd2056d4daa999f5cfe0ae8588f9349d2533581a33db4103
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC514935A00218DFCB04DF69C885E69BBF5FF48314F098099E84AAB362DB31ED51CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 008E8F40
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 008E8FD0
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 008E8FEC
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 008E9032
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 008E9052
                                                                                                                                                                                                                        • Part of subcall function 0087F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,008D1043,?,753CE610), ref: 0087F6E6
                                                                                                                                                                                                                        • Part of subcall function 0087F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,008BFA64,00000000,00000000,?,?,008D1043,?,753CE610,?,008BFA64), ref: 0087F70D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                      • Opcode ID: f562ee15d8315371745c78c8ad574f2e20032f9076863321b28eeae6962a3f63
                                                                                                                                                                                                                      • Instruction ID: ae3f27dcd42320e22a868e9662c5eb9af0f60c6a92c476a58d38103807c71d4e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f562ee15d8315371745c78c8ad574f2e20032f9076863321b28eeae6962a3f63
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36511434600645DFCB11DF69C494CADBBB1FF4A324B0580A9E84AEB362DB31ED85CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 008F6C33
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 008F6C4A
                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 008F6C73
                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,008DAB79,00000000,00000000), ref: 008F6C98
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 008F6CC7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                      • Opcode ID: 398a00877cb79d1529c8ccca2868e236f08edeb039c9c854a6544ddf15ed78db
                                                                                                                                                                                                                      • Instruction ID: 4fa3e2ba29f5258e16c8452453d293ce8bd18b460ae1e8e1b3dc74298560220d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 398a00877cb79d1529c8ccca2868e236f08edeb039c9c854a6544ddf15ed78db
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D541A035A0410CAFD7248F38CD58FB97BA5FB09360F150328EA95E72A1E371AE61DA50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: b5eda5973f7f1b47ea823f8135bfb823830fd974bb480d5476178566fac59eeb
                                                                                                                                                                                                                      • Instruction ID: 4dd19c5dca4e7acddf8e963948c0c97921986f813498da672ff727c119828c55
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5eda5973f7f1b47ea823f8135bfb823830fd974bb480d5476178566fac59eeb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB41D272A00204AFCF24EF78C881A5DB7A5FF89314F1945A8E615EB356D631ED01CB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00879141
                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0087915E
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00879183
                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0087919D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                      • Opcode ID: f33fc254b8ea9b3c14b44f8a3d9c01e27615f676c236f0fbcb64ccb79199b369
                                                                                                                                                                                                                      • Instruction ID: ec7cce51276aa2c16a2222f3b8e494ec5adf54bf880869433fb5f87b032589b8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f33fc254b8ea9b3c14b44f8a3d9c01e27615f676c236f0fbcb64ccb79199b369
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85417F71A0860AFBDF059F68C848BFEB774FB45324F208219E469E7294C734A954CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetInputState.USER32 ref: 008D38CB
                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 008D3922
                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 008D394B
                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 008D3955
                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008D3966
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                      • Opcode ID: 7034dc760d8a639d6d0d05f52500680770088b7ab8ce0f9a75b47e7bcae34411
                                                                                                                                                                                                                      • Instruction ID: b94e4e1965d9943a0088ab4b1fb04cb9548c09c43350558574fcf92e0252c9bf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7034dc760d8a639d6d0d05f52500680770088b7ab8ce0f9a75b47e7bcae34411
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B831A670518345AEEB35CB359858BB63FA8FB06304F04066BE462D22A0E3F49685DF13
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,008DC21E,00000000), ref: 008DCF38
                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 008DCF6F
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,008DC21E,00000000), ref: 008DCFB4
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,008DC21E,00000000), ref: 008DCFC8
                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,008DC21E,00000000), ref: 008DCFF2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                      • Opcode ID: d2c39ed7ab03a99cbba88d2e8bb3493def248a81f998ee4a667adba4c20298b4
                                                                                                                                                                                                                      • Instruction ID: 020da83610e5bc05b14f84decbe108a64e72c91db6b7135523586116b56bb41e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2c39ed7ab03a99cbba88d2e8bb3493def248a81f998ee4a667adba4c20298b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F314C7150420AAFDB20DFA9C984EABBBF9FB14354B10452EF516D2241DB70EE40DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008C1915
                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 008C19C1
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 008C19C9
                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 008C19DA
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008C19E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                      • Opcode ID: 82b3547c24b6bc40c9e8f3435eb95a6ee1d3f8e11ccbec5f174c859715c4d86c
                                                                                                                                                                                                                      • Instruction ID: 365acf907ee2464fa8297c4b278e033a816faabdd3647bda8919015e84acf1f5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82b3547c24b6bc40c9e8f3435eb95a6ee1d3f8e11ccbec5f174c859715c4d86c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5318C71A00219AFCB10CFA8C999FAE7BB5FB05315F504229F921E72D1C770DA58CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 008F5745
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 008F579D
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F57AF
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F57BA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 008F5816
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                      • Opcode ID: 8316ab5dbbd437cb6bb36dd13f24364d6994b758e957a46e1d1f9d81ecf01c17
                                                                                                                                                                                                                      • Instruction ID: bdcb3ce9fa1237ee63195c3a6c5b56f86c14a62137cb26cb57429a8911b58521
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8316ab5dbbd437cb6bb36dd13f24364d6994b758e957a46e1d1f9d81ecf01c17
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA21807590461C9ADB209FB4DC85AFEBBB8FF14724F108216EB29EA190D7709A85CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 008E0951
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 008E0968
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008E09A4
                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 008E09B0
                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 008E09E8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                      • Opcode ID: 7e6ff0fc5541905d99d1be9195969b7f235b129cf972079067947d554ba81e96
                                                                                                                                                                                                                      • Instruction ID: 31afa353797a1a3c8ae8282ad015c3b91435c0a69e0bb4806d616c668afff67e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e6ff0fc5541905d99d1be9195969b7f235b129cf972079067947d554ba81e96
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2218135A00208AFD704EF69D988EAEBBE5FF45700F04846DE85AD7362DB74AD44CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0089CDC6
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0089CDE9
                                                                                                                                                                                                                        • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0089CE0F
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089CE22
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0089CE31
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                      • Opcode ID: fd0ad2333e988a728fc4ecae539c5f8edbfb9696aa1b6d06bb72c7b0131aa8ef
                                                                                                                                                                                                                      • Instruction ID: 9d686f97ad613778804ede3b6fac6a16935661aceadb882bf2f284e3a96709a8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd0ad2333e988a728fc4ecae539c5f8edbfb9696aa1b6d06bb72c7b0131aa8ef
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF0188726012197F2B21767AAC48D7F796DFEC6BA13190129F906D7201EB628E01C1B1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00879693
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 008796A2
                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 008796B9
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 008796E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                      • Opcode ID: 66022dcaac92291316d1cd448992f10e38737b391886d2bf1ba712cff63c693e
                                                                                                                                                                                                                      • Instruction ID: 853ddfb9c4517cf61b5231027cf245a4aceaffd3c39eca7272dd4d9c0b39927e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66022dcaac92291316d1cd448992f10e38737b391886d2bf1ba712cff63c693e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B218E30816309EBDB119F28ED08BA93BA8FB61765F108316F458E61B4D370D991EF94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                      • Opcode ID: 71d0cfd5367bc6c1b1881f8d5d764dd7841ec36e44a8f8e8b155d64e1709d227
                                                                                                                                                                                                                      • Instruction ID: 99a796ccc1353faf16efa9f7ce4888b0db107a1c62c9f3fb859f5fcc0cc6351e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71d0cfd5367bc6c1b1881f8d5d764dd7841ec36e44a8f8e8b155d64e1709d227
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE01966164161DBADA1866249D46FBA636CFF213A8B004028FE14DA741FB74FD9183A5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0088F2DE,00893863,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6), ref: 00892DFD
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892E32
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892E59
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00861129), ref: 00892E66
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00861129), ref: 00892E6F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                      • Opcode ID: 3f38df5c54980fe10db404ea5e53c6e4ec9770b96f27377dce35c154a2db8611
                                                                                                                                                                                                                      • Instruction ID: 456e033ca861106f420986dcc889cbf3d64b33fe67bf85b66671574edcc68003
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f38df5c54980fe10db404ea5e53c6e4ec9770b96f27377dce35c154a2db8611
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF01D1326096047B8E1277786C86D3F2699FBC13A9B2D0028F425E2293EA6089014161
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?,?,008C035E), ref: 008C002B
                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0046
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0054
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?), ref: 008C0064
                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,008BFF41,80070057,?,?), ref: 008C0070
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                      • Opcode ID: 652e6612c35b645aaa795641ac2711346cf9422b6e53ff8097b0be4babb4d922
                                                                                                                                                                                                                      • Instruction ID: df259585d4f4fe5eebfa61a7309914ebb023c40069f9c3bc8d8488d37b77bf6e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 652e6612c35b645aaa795641ac2711346cf9422b6e53ff8097b0be4babb4d922
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00017872610A08EBDB108F68DD04FAA7ABDFB487D2F154128F905D2211E771DE408BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 008CE997
                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 008CE9A5
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 008CE9AD
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 008CE9B7
                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                      • Opcode ID: 94efddf7d8e3436fe16822dfe69860a5048e003b75d388604f4396b7750fdd45
                                                                                                                                                                                                                      • Instruction ID: a9f0812a88e99aa7b3556194a299fa60f188d471063896880a61e96070ae2477
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94efddf7d8e3436fe16822dfe69860a5048e003b75d388604f4396b7750fdd45
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28010531D0162DDBCF10ABE5D959AEDBB78FF09701F00455AE502F2241CB309699CBA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 008C1114
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1120
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C112F
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,008C0B9B,?,?,?), ref: 008C1136
                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 008C114D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                      • Opcode ID: 07ff3353e178d4af570ab274d1ae2f32175589596273f1cc038edf404ceff747
                                                                                                                                                                                                                      • Instruction ID: 46102ab0b63429b65bb640e4302a6351b1e20594dcd7fb45130e755ad9564df3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07ff3353e178d4af570ab274d1ae2f32175589596273f1cc038edf404ceff747
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB014675200209AFDB115FA8DD4DE6A3B6EFF8A2A0B240419FA41C2360DB31DD50CA60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008C0FCA
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008C0FD6
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008C0FE5
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008C0FEC
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008C1002
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                      • Opcode ID: 984a73ec0476ae9a977c99e3d419b378374ca040bacab006ade23331533751eb
                                                                                                                                                                                                                      • Instruction ID: 80d7ee77858a57774420c99dc70810751b1a81a500c6fa990378a93d8c7c8fac
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 984a73ec0476ae9a977c99e3d419b378374ca040bacab006ade23331533751eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EF04935200709ABDB214FB4AD8EF663BADFF8AB62F114419FA45C6251DA70DD90CA60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008C102A
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008C1036
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1045
                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008C104C
                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1062
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                      • Opcode ID: 9b0a525f8187e1a1d15ae3fca9596c23cd1b8a3dfab12c48041710b2a64aa6e4
                                                                                                                                                                                                                      • Instruction ID: 25a26f11a0a23bfee94ad2c0c0634070ae28a2a228318bdd9c515c88a0123019
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b0a525f8187e1a1d15ae3fca9596c23cd1b8a3dfab12c48041710b2a64aa6e4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF04935240709ABDB219FB4ED8DF663BADFF8A761F110418FA45C6251DA70DA90CA60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0324
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0331
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D033E
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D034B
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0358
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,008D017D,?,008D32FC,?,00000001,008A2592,?), ref: 008D0365
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                      • Opcode ID: f34c263b1dc0aff5f92495b6e7fc0c8eebee9e88cc93f4d689cd62c3d5ebbc65
                                                                                                                                                                                                                      • Instruction ID: 029343a950d4202a14e9eb2db09af54f70dc09dbbab4495b2b7556769bf39437
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f34c263b1dc0aff5f92495b6e7fc0c8eebee9e88cc93f4d689cd62c3d5ebbc65
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F01AA72800B559FCB34AF66D880916FBF9FF603157158A3FD19692A31C3B1A998DF80
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D752
                                                                                                                                                                                                                        • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D764
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D776
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D788
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089D79A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: f983911c0fe370a885a83681db33d259fd25379833d1589d6499b97039ee31fe
                                                                                                                                                                                                                      • Instruction ID: ab390cd09c9c61de62af4af462c809f3c6c5baf169b5415287185f701de273f6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f983911c0fe370a885a83681db33d259fd25379833d1589d6499b97039ee31fe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAF0F972559304BB8A25FBA8F9C6D1A7BDDFB44710BAC4805F04CE7502CB20FC808AA9
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 008C5C58
                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 008C5C6F
                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 008C5C87
                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 008C5CA3
                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 008C5CBD
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                      • Opcode ID: 5be12051be7dde657655c646e1e9bd95e52db547c22cb15fd0cd202b4d606c28
                                                                                                                                                                                                                      • Instruction ID: fb6274b2ba8e15a49812d6cd5bab21d57c2bc586a1935ca7055edfc758775ad3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5be12051be7dde657655c646e1e9bd95e52db547c22cb15fd0cd202b4d606c28
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B018630500B08ABEF215B60DE4EFA677B8FF10B05F00055DA593E14E1DBF4BA88CA90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _free.LIBCMT ref: 008922BE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000), ref: 008929DE
                                                                                                                                                                                                                        • Part of subcall function 008929C8: GetLastError.KERNEL32(00000000,?,0089D7D1,00000000,00000000,00000000,00000000,?,0089D7F8,00000000,00000007,00000000,?,0089DBF5,00000000,00000000), ref: 008929F0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 008922D0
                                                                                                                                                                                                                      • _free.LIBCMT ref: 008922E3
                                                                                                                                                                                                                      • _free.LIBCMT ref: 008922F4
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00892305
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                      • Opcode ID: 1c897608ff63514cb1a32757df22a15e447a2532b9b0f01357d01506a002a0fa
                                                                                                                                                                                                                      • Instruction ID: 74f547cae1b7ba1a6a515eddf0fd2ea0c29d25e095b6573f906d47d7dd0a2d75
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c897608ff63514cb1a32757df22a15e447a2532b9b0f01357d01506a002a0fa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02F05EB0828620ABCE22FF58BC01D0D3FA4F718761708050AF424D22B1C7310912FFE5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 008795D4
                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,008B71F7,00000000,?,?,?), ref: 008795F0
                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00879603
                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00879616
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00879631
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                      • Opcode ID: 71eab2675e5f6d40b670bb6bc995a1165d8816d5c37b49a717d9ae07db6e16a5
                                                                                                                                                                                                                      • Instruction ID: 943e8810185259f4543f921542c63fe06dfa9ce08a0b51a78bedbe89881656d2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71eab2675e5f6d40b670bb6bc995a1165d8816d5c37b49a717d9ae07db6e16a5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81F0C935019608EBDB169F65EE18B643B65FB51376F048314F4A9950F4CB308AA5EF20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                      • Opcode ID: 8cb07f0cc36fe88582e0fb164913dd9b2b9a830f1ebcd4b35f96acaf56ec7a26
                                                                                                                                                                                                                      • Instruction ID: 3c0879da5ef989dee654c8dc77f1fefd468203f8f2c938ccc6048f4815b6e40a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cb07f0cc36fe88582e0fb164913dd9b2b9a830f1ebcd4b35f96acaf56ec7a26
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07D1CE31A1820BDADF29BF68C849ABAB7B1FF05704F2C0159E905DBB50D3799D80DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00880242: EnterCriticalSection.KERNEL32(0093070C,00931884,?,?,0087198B,00932518,?,?,?,008612F9,00000000), ref: 0088024D
                                                                                                                                                                                                                        • Part of subcall function 00880242: LeaveCriticalSection.KERNEL32(0093070C,?,0087198B,00932518,?,?,?,008612F9,00000000), ref: 0088028A
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008800A3: __onexit.LIBCMT ref: 008800A9
                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 008E7BFB
                                                                                                                                                                                                                        • Part of subcall function 008801F8: EnterCriticalSection.KERNEL32(0093070C,?,?,00878747,00932514), ref: 00880202
                                                                                                                                                                                                                        • Part of subcall function 008801F8: LeaveCriticalSection.KERNEL32(0093070C,?,00878747,00932514), ref: 00880235
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                      • Opcode ID: 96fbe888d3c7f832597a8cb58b04c6e7c26e8b3110709154f04a10561cd51ed2
                                                                                                                                                                                                                      • Instruction ID: 44606de5ddf68c6079ae6725e3ae4227ff437016bb7ddabd074072454982663a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96fbe888d3c7f832597a8cb58b04c6e7c26e8b3110709154f04a10561cd51ed2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E691AD70A04249EFCB14EF99D9809BDB7B5FF4A304F108059F806EB292DB71AE45CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008CB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008C21D0,?,?,00000034,00000800,?,00000034), ref: 008CB42D
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 008C2760
                                                                                                                                                                                                                        • Part of subcall function 008CB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008C21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 008CB3F8
                                                                                                                                                                                                                        • Part of subcall function 008CB32A: GetWindowThreadProcessId.USER32(?,?), ref: 008CB355
                                                                                                                                                                                                                        • Part of subcall function 008CB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,008C2194,00000034,?,?,00001004,00000000,00000000), ref: 008CB365
                                                                                                                                                                                                                        • Part of subcall function 008CB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,008C2194,00000034,?,?,00001004,00000000,00000000), ref: 008CB37B
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008C27CD
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008C281A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                      • Opcode ID: a3304d6fe367fdb52ea7caf5d049cb4a04a4453c4539ac68b9598b9d45bdf51a
                                                                                                                                                                                                                      • Instruction ID: b2f63026cebeb1f3c7b6e9f859b6416934f1f401b19e8d4367b0a5e4b4d14b1e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3304d6fe367fdb52ea7caf5d049cb4a04a4453c4539ac68b9598b9d45bdf51a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F41FC76900218AEDB10DBA8D986FEEBBB8FB09700F104059FA55B7181DB70AE45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00891769
                                                                                                                                                                                                                      • _free.LIBCMT ref: 00891834
                                                                                                                                                                                                                      • _free.LIBCMT ref: 0089183E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                      • Opcode ID: 27cad1d733a41f974c66aacf4345597882166963af754032dba189bfcd277da3
                                                                                                                                                                                                                      • Instruction ID: c435c9d08509d01872b177551f4876b4e52b52319b027178850f55ff4598a39b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27cad1d733a41f974c66aacf4345597882166963af754032dba189bfcd277da3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE316275A0821ABBDF21EB999C89D9EBBFCFB85310B184166F804E7211D7704E40DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 008CC306
                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 008CC34C
                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00931990,01266AD8), ref: 008CC395
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                      • Opcode ID: 8354a7f9d0575b484a59ffde4ef1e16c25b620b03b87ffb0dc3b99ac34197442
                                                                                                                                                                                                                      • Instruction ID: edf0d70e083a1802f4267ab10977327d83fe1e5e48c2d365c9c304643f5ee97e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8354a7f9d0575b484a59ffde4ef1e16c25b620b03b87ffb0dc3b99ac34197442
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29416A712043419FD720DF39E885F6ABBA8FB85324F148A1EE9A9D7391D730E904CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,008FCC08,00000000,?,?,?,?), ref: 008F44AA
                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 008F44C7
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F44D7
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                      • Opcode ID: bec95471cfd6c7b0977d0e4676718d2602f4f8f37d081789cb48d29dd2fcd8f8
                                                                                                                                                                                                                      • Instruction ID: 52dbf999f383544b6ad6cb1419a5ea10d251ce49cb7788f4bca5373a0888d1af
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bec95471cfd6c7b0977d0e4676718d2602f4f8f37d081789cb48d29dd2fcd8f8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85318931214609AFDB209E38DC45BEB7BA9FB18324F205726FA79E21E0D774EC509B50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008E335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,008E3077,?,?), ref: 008E3378
                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008E307A
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008E309B
                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 008E3106
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                      • Opcode ID: 0d607e65c19738133c2a91e5d5480d30d5819fcc62eddb290feec24bdf4a80e0
                                                                                                                                                                                                                      • Instruction ID: 1967855564f88fb902114676408f52b2cece8ddac3e178598c99d3b723370e6b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d607e65c19738133c2a91e5d5480d30d5819fcc62eddb290feec24bdf4a80e0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D031D3352042859FCB20CF6AC589EAA77E0FF56318F258069E815CB392DB32EF45C761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 008F3F40
                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 008F3F54
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 008F3F78
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                      • Opcode ID: a7e021b500ffd5462b4202e97505cf7a17b0eebf06df97f43beef2124429682d
                                                                                                                                                                                                                      • Instruction ID: e9a524caf5e185d91c02575a6ee46927ed060f0a41174134a3443b01ec3aa446
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7e021b500ffd5462b4202e97505cf7a17b0eebf06df97f43beef2124429682d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F219F32610219BBDF118F64DC46FEA3B75FF48724F110214FA15BB1D0DAB5A990CBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 008F4705
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 008F4713
                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 008F471A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                      • Opcode ID: b59385528591b9012ee871d29e816e033e75a76c3a411d642b84632f0954b615
                                                                                                                                                                                                                      • Instruction ID: 5eaa4bcb9ae261869999792a7454dcf50163342d662333290659433b3e8283b5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b59385528591b9012ee871d29e816e033e75a76c3a411d642b84632f0954b615
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA2151B560420CAFEB10DF68DC81DB737ADFB9A358B04005AF601DB261DB70EC11DA61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                      • Opcode ID: 904ef4a0b1d55e140c4a3575ca1202c497dd2fd56e4286c0c9e812c62aa70cfe
                                                                                                                                                                                                                      • Instruction ID: bfe052494a918c2fb56c6058c14d3fd4915004acb39484af4179461095dbffbc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 904ef4a0b1d55e140c4a3575ca1202c497dd2fd56e4286c0c9e812c62aa70cfe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B212632204115A6D331AB289C0AFB773A8FF65314F50406EFA8AD7182EB75ED41C3D6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 008F3840
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 008F3850
                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 008F3876
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                      • Opcode ID: f89ebd8e04bb582a164cb87e71c78a3499c141831d10d63c64b5da18da92b1b9
                                                                                                                                                                                                                      • Instruction ID: e5767ade6248244e11a13c65804bdcdd05af2967d77443df19a9a94caa3eb094
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f89ebd8e04bb582a164cb87e71c78a3499c141831d10d63c64b5da18da92b1b9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B121B07261011CBBEB119F64CC41EBB376AFF89794F118124FA00DB190C675DD51C7A0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 008D4A08
                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 008D4A5C
                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,008FCC08), ref: 008D4AD0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                      • Opcode ID: 0ca44cd23455fe48d91c8ac6eb13621b20aa02cc5ee4d390a65f26f53a577323
                                                                                                                                                                                                                      • Instruction ID: ab36393fade390f9d13a091674b83863c761c4106633b500ec28635a5e75a964
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ca44cd23455fe48d91c8ac6eb13621b20aa02cc5ee4d390a65f26f53a577323
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2315E75A00118AFDB10DF68C985EAA7BF8FF08318F1580A9E909DB352D771EE45CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 008F424F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 008F4264
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 008F4271
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                      • Opcode ID: c8a5e9a5a4111c1948bfec2ca0fe47e5cebe90f694558dcfc4c06b9081137761
                                                                                                                                                                                                                      • Instruction ID: fee3b663a0b15729dc490801508c5d34d8159205cbe8c19d6b066d023a164b93
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8a5e9a5a4111c1948bfec2ca0fe47e5cebe90f694558dcfc4c06b9081137761
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7111CE31240248BEEF205E78CC06FBB3BA8FB95B64F110529FA55E20A0D271D8619B20
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00866B57: _wcslen.LIBCMT ref: 00866B6A
                                                                                                                                                                                                                        • Part of subcall function 008C2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008C2DC5
                                                                                                                                                                                                                        • Part of subcall function 008C2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C2DD6
                                                                                                                                                                                                                        • Part of subcall function 008C2DA7: GetCurrentThreadId.KERNEL32 ref: 008C2DDD
                                                                                                                                                                                                                        • Part of subcall function 008C2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008C2DE4
                                                                                                                                                                                                                      • GetFocus.USER32 ref: 008C2F78
                                                                                                                                                                                                                        • Part of subcall function 008C2DEE: GetParent.USER32(00000000), ref: 008C2DF9
                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 008C2FC3
                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,008C303B), ref: 008C2FEB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                      • Opcode ID: 1a5200c16ace30386a3fb391d8a21a84309fb59d12f9b8d9954cc854859b0856
                                                                                                                                                                                                                      • Instruction ID: 2e8f7c80938cb587a5efef626f7c47e473206e49081503368acbf2b901bf551e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a5200c16ace30386a3fb391d8a21a84309fb59d12f9b8d9954cc854859b0856
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7911C371200209ABCF016F748C85FED377AFF94314F048079BA09DB292EE749A4ACB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008F58C1
                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008F58EE
                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 008F58FD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                      • Opcode ID: 1b8843dafff919f7c3c9e1941dd1933c84e5fa6067657e5ab41a2f16bf0d8e6a
                                                                                                                                                                                                                      • Instruction ID: 649f955a2e8aa18e91849db31ead5cc0b48f75805ad03d4c424b069152484b4f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b8843dafff919f7c3c9e1941dd1933c84e5fa6067657e5ab41a2f16bf0d8e6a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF015E7160021CEEDB119F25EC44BBEBBB4FF45360F108099EA49DA151DB708A94DF21
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 380eb504900182feb34e2ad45bd754e3c46bf9aae9605b2f0eecce9411ab0ce5
                                                                                                                                                                                                                      • Instruction ID: 29b359deee8d28464da64a845e544be5d60a9469d97106f0393e7c6c95a7d444
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 380eb504900182feb34e2ad45bd754e3c46bf9aae9605b2f0eecce9411ab0ce5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1C13675A0021AEFDB15CFA8C898FAAB7B5FF48344F248598E505EB251D731EE41CB90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                      • Instruction ID: 27fd2c468b91960b0e6f6effe845faf776fd947bb4db4a5df93210cc3ca920d1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFA14676E007869FEF21EE18C891BAEBBE4FF61350F1C416DE585DB281C6348982C751
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                      • Opcode ID: 4650ba5e7a8b14ebd5ac822fceb90f57538a103d2fd8cc5fdaf2f176eb456916
                                                                                                                                                                                                                      • Instruction ID: bddeb5069cad071c7892cd54ca2b00d30f85f796b9538978b84c65521969390f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4650ba5e7a8b14ebd5ac822fceb90f57538a103d2fd8cc5fdaf2f176eb456916
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85A14A756143009FC710DF29C989A2AB7E5FF89714F058859F98ADB362DB30EE01CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,008FFC08,?), ref: 008C05F0
                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,008FFC08,?), ref: 008C0608
                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,008FCC40,000000FF,?,00000000,00000800,00000000,?,008FFC08,?), ref: 008C062D
                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 008C064E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                      • Opcode ID: b1a686e0b87517e8827c511831978b5e3cca453ba472ae7ae465397b09351725
                                                                                                                                                                                                                      • Instruction ID: ed724725ce1a51ba866e3e42be471fe33c3c6c0ea1544d2eafd99d77de011b15
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1a686e0b87517e8827c511831978b5e3cca453ba472ae7ae465397b09351725
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3181E771A00209EFCB04DFA4C984EAEB7B9FF89355F204558E516EB250DB71AE06CF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 008EA6AC
                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 008EA6BA
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 008EA79C
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008EA7AB
                                                                                                                                                                                                                        • Part of subcall function 0087CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,008A3303,?), ref: 0087CE8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                      • Opcode ID: 6abf03752e0a6bfd095a7e46f76c20f1b17848fa415a246f96fffaa557159bdc
                                                                                                                                                                                                                      • Instruction ID: b89f2da0564d5237ccc6ae26baf4d43aeb29d900520a7fc98b18efe8e7548af6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6abf03752e0a6bfd095a7e46f76c20f1b17848fa415a246f96fffaa557159bdc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC513B715083509FD314DF29C886A6BBBE8FF89754F01892DF589D7291EB30E904CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                      • Opcode ID: 0748f6e0eae2e7f42b6806b9063d68c75dde2f094935ecf3c15ba9877c73f801
                                                                                                                                                                                                                      • Instruction ID: baccf9a262991eebf03feafed8166247f9671b7b6587ec49fe6dcf968c0cada4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0748f6e0eae2e7f42b6806b9063d68c75dde2f094935ecf3c15ba9877c73f801
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69416C31A01214ABFF217BBC8C4DABE3AA6FF4B370F184225F518D6692E774484153A7
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008F62E2
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008F6315
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 008F6382
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                      • Opcode ID: dd44619b85a35aad41cd10729d6248dfdba4fe00c50b87513f842b0148f6232e
                                                                                                                                                                                                                      • Instruction ID: 726216b7908f17453b244da41eb9b209c92c51e36af067bf2b5d77314f44b822
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd44619b85a35aad41cd10729d6248dfdba4fe00c50b87513f842b0148f6232e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD512874A00209EFCB14DF68D980ABE7BB5FB55364F108269FA15DB2A0E730ED91CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 008E1AFD
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E1B0B
                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 008E1B8A
                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008E1B94
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                      • Opcode ID: af2fa379281076b9bea3761ee1b3796e3ce335245460a95addc0f8a4096eb958
                                                                                                                                                                                                                      • Instruction ID: 87d8fb4bfed071d9c1c600d6d15017ebad43a9afb924d23a7828f838fcbef912
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af2fa379281076b9bea3761ee1b3796e3ce335245460a95addc0f8a4096eb958
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19417F74600200AFEB20AF29C88AF2677A5FB85718F548458F95ADF392D672ED418B91
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: e6e0f116832028b56425c51c6cc6b98ef7df6fd10f2451830030bd4c56bb05e7
                                                                                                                                                                                                                      • Instruction ID: e6a02623589adf78501f25414bf8707d64cc1ac0588557309ff9651c493b943b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6e0f116832028b56425c51c6cc6b98ef7df6fd10f2451830030bd4c56bb05e7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79411675A00308BFEB24BF7CDD41BAABBE9FB88720F14452AF151DB692D77199018781
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 008D5783
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 008D57A9
                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008D57CE
                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008D57FA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                      • Opcode ID: f1ccaaf6f8c995ab188bb1ccad11d82fac22bff263f5e2c6f8ba983140cf6401
                                                                                                                                                                                                                      • Instruction ID: 34d2ab1574c031b21db283118f72b4b99fed3c86a0162325e656badea19c1b33
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1ccaaf6f8c995ab188bb1ccad11d82fac22bff263f5e2c6f8ba983140cf6401
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C412B35610610DFCB11DF19C544A5EBBE2FF89324B19849AE84AEB362CB30FD40CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00886D71,00000000,00000000,008882D9,?,008882D9,?,00000001,00886D71,8BE85006,00000001,008882D9,008882D9), ref: 0089D910
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0089D999
                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0089D9AB
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0089D9B4
                                                                                                                                                                                                                        • Part of subcall function 00893820: RtlAllocateHeap.NTDLL(00000000,?,00931444,?,0087FDF5,?,?,0086A976,00000010,00931440,008613FC,?,008613C6,?,00861129), ref: 00893852
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                      • Opcode ID: 0dd2a85ee466d7ba916b86ba4a15aec5348e0121a6210a6b21d50be980b902f7
                                                                                                                                                                                                                      • Instruction ID: b0e0aa1cfdb37003f59c3ec29ce94d20eb869205595ac29886030c3b16c90ced
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dd2a85ee466d7ba916b86ba4a15aec5348e0121a6210a6b21d50be980b902f7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D31C172A0020AABDF24EF69DC45EAE7BA5FB41310F194169FC04E7250EB35CD55CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 008F5352
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F5375
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008F5382
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008F53A8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                      • Opcode ID: ddf3620e93e0904d6dfe936b9763c80825dc535ddb8255a5efe80e72fd29b90f
                                                                                                                                                                                                                      • Instruction ID: c1ea0bfa247333ddc58ea389f5cc9a28b8ac7b65a7810664ba8df4e607928930
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddf3620e93e0904d6dfe936b9763c80825dc535ddb8255a5efe80e72fd29b90f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF318D34A59A0CAEEB249A3CCC15BF977A6FB06390F584101FB11D63E1C7B49A40AB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 008CABF1
                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 008CAC0D
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 008CAC74
                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 008CACC6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                      • Opcode ID: e08b9058eeb00a655b91707b0374e0e8a433d53a4c669d202079402eeb6d8608
                                                                                                                                                                                                                      • Instruction ID: 1826a47442cc7305edd5ece59fd31f348cdc7e23ca7835a4db0046cb67109bbf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e08b9058eeb00a655b91707b0374e0e8a433d53a4c669d202079402eeb6d8608
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB311430A4461CAFEB288B68C808FFA7AB5FB89318F04421EE481D21D1C374CA858753
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 008F769A
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008F7710
                                                                                                                                                                                                                      • PtInRect.USER32(?,?,008F8B89), ref: 008F7720
                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 008F778C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                      • Opcode ID: aac375f0719ee17b5bfbfcd2457243d6b20c647022bd70a2f392f7858ee00a5d
                                                                                                                                                                                                                      • Instruction ID: 2659d64fe0ccabcf4f17895f0764021f4050468124a65cc7ff8cd7d20b5b06b0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aac375f0719ee17b5bfbfcd2457243d6b20c647022bd70a2f392f7858ee00a5d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1418934A1925CDFEB01EF68D894EB9B7F5FB48304F2540A8EA14DB261C330A941CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 008F16EB
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 008C3A57
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: GetCurrentThreadId.KERNEL32 ref: 008C3A5E
                                                                                                                                                                                                                        • Part of subcall function 008C3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008C25B3), ref: 008C3A65
                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 008F16FF
                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 008F174C
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 008F1752
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                      • Opcode ID: 697866b5d7205dad9fdc83f1899c41c2498d27580d71ba6e33a9ebc2e51786da
                                                                                                                                                                                                                      • Instruction ID: e3ce0688f1ca0876831a12fe8b73ba3596458e7c1019a57a0c133e40d36be442
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 697866b5d7205dad9fdc83f1899c41c2498d27580d71ba6e33a9ebc2e51786da
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01315E75D00149AFCB00EFA9C985CAEB7F9FF48304B51806AE515E7211EA71DE45CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CDFCB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CDFE2
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008CE00D
                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 008CE018
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                      • Opcode ID: e0399830f070c4434c757045313942b3104be8ec37bce0e21a7b0fe9a3964e68
                                                                                                                                                                                                                      • Instruction ID: beb9909d29788c5403c9823f3fead4c2a5786e604994878e243c7ca9b3c5b5d3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0399830f070c4434c757045313942b3104be8ec37bce0e21a7b0fe9a3964e68
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F216272900614AFCB20EF68D981B6EB7F8FF45750F144069E905FB285D670DE418BE2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008F9001
                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,008B7711,?,?,?,?,?), ref: 008F9016
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008F905E
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,008B7711,?,?,?), ref: 008F9094
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                      • Opcode ID: e955f1ccd89bd98d15f24f4a2e62953e2b82cfa730d78160b538229f7b613f7c
                                                                                                                                                                                                                      • Instruction ID: ae092cb95ee636b72170e82cf2a6dff4ff560ebcdb3eac033599d31608c17525
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e955f1ccd89bd98d15f24f4a2e62953e2b82cfa730d78160b538229f7b613f7c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F216B3560041CEFDB258FA4C858FFA7BB9FB89360F144065FA458B2A1CB319990EF60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,008FCB68), ref: 008CD2FB
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 008CD30A
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 008CD319
                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,008FCB68), ref: 008CD376
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                      • Opcode ID: 20ed44ff523912387de3abcee041cc03c9d627bf53cd9307c915705f39bad950
                                                                                                                                                                                                                      • Instruction ID: 66f576bd6dcd250e65d11cb2b4936281723121ec7d752967050e1c9ff86c4429
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20ed44ff523912387de3abcee041cc03c9d627bf53cd9307c915705f39bad950
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6215E705053059F8710EF38C98196AB7E8FE55364F104A2EF499C73A1E731DA46CB93
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 008C102A
                                                                                                                                                                                                                        • Part of subcall function 008C1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 008C1036
                                                                                                                                                                                                                        • Part of subcall function 008C1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1045
                                                                                                                                                                                                                        • Part of subcall function 008C1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 008C104C
                                                                                                                                                                                                                        • Part of subcall function 008C1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 008C1062
                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008C15BE
                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 008C15E1
                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 008C1617
                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008C161E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                      • Opcode ID: 21903e95cb6aa2b5a5b45274af1e3169c60f4ea30ef5f346f073efa31d55bab6
                                                                                                                                                                                                                      • Instruction ID: 3d0353b3a87bf6c93afe7137826ddd69aad1a3a2e20b6416a47cb62396bb1cfa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21903e95cb6aa2b5a5b45274af1e3169c60f4ea30ef5f346f073efa31d55bab6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE214671A00108ABDF00DFA4C989FEEB7B8FF56344F184459E441AB242E730EA45DBA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 008F280A
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008F2824
                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008F2832
                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 008F2840
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                      • Opcode ID: ef16065ee3884a71cb2fd66a9fd333e4dd4e790f343ee627cb0d98afc532bc9e
                                                                                                                                                                                                                      • Instruction ID: c3f0512e986ef69d7708f0ce9619782ccc34a5c92e56c584977b0fc1ca6811aa
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef16065ee3884a71cb2fd66a9fd333e4dd4e790f343ee627cb0d98afc532bc9e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2721B031205519AFD7149B38C844FBA7B95FF45324F148258F526CB6E2CB71ED82C791
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008C8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,008C790A,?,000000FF,?,008C8754,00000000,?,0000001C,?,?), ref: 008C8D8C
                                                                                                                                                                                                                        • Part of subcall function 008C8D7D: lstrcpyW.KERNEL32(00000000,?,?,008C790A,?,000000FF,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C8DB2
                                                                                                                                                                                                                        • Part of subcall function 008C8D7D: lstrcmpiW.KERNEL32(00000000,?,008C790A,?,000000FF,?,008C8754,00000000,?,0000001C,?,?), ref: 008C8DE3
                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C7923
                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C7949
                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,008C8754,00000000,?,0000001C,?,?,00000000), ref: 008C7984
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                      • Opcode ID: efa5601a2d6b08acd205325a64e557b596bbedeb527d3adf77b3b4794ae19939
                                                                                                                                                                                                                      • Instruction ID: 0a1875432f7553c6cb96b24f083959d8db33ebdb1cf8230f28fca38b0cd93340
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efa5601a2d6b08acd205325a64e557b596bbedeb527d3adf77b3b4794ae19939
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D511E93A200305ABCB155F39D845E7A7BF9FF85350B50802EF946CB264EB35D915CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 008F7D0B
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 008F7D2A
                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 008F7D42
                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,008DB7AD,00000000), ref: 008F7D6B
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                      • Opcode ID: 06523fd054b17b05ed8a50a7cd6fb362ba4cfcb062ba55f7b0d9778936b96290
                                                                                                                                                                                                                      • Instruction ID: ba24cf6ebde6cd62f86f44a34f964473c02dbc6df2e4a54eab9a14ef4529f6de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06523fd054b17b05ed8a50a7cd6fb362ba4cfcb062ba55f7b0d9778936b96290
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8116A31618619AFDB10AF38DC04AB63BA5FF45360B558728F939CB2F0E7309951DB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 008F56BB
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F56CD
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008F56D8
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 008F5816
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                      • Opcode ID: 33829f0c75275876ec486b5044e9d2d354d404f3dac728fd9b9906e3eaff0008
                                                                                                                                                                                                                      • Instruction ID: 40bb59efdb01d574b001828fb58689e6b495f4131bb24957d9a4c7da83c29ee7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33829f0c75275876ec486b5044e9d2d354d404f3dac728fd9b9906e3eaff0008
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3611B17561060C96DB209F75DC85AFE7BACFF21764F10402AFB15E6081EBB49A80CB64
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 03c7dab34c9807ddaa10c023381e260fb84f808380f9983a344610d7b7734608
                                                                                                                                                                                                                      • Instruction ID: 644a363ebd82b72961cce3a4e92701164d7b40b4c82b78df864e72ee6ae032db
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03c7dab34c9807ddaa10c023381e260fb84f808380f9983a344610d7b7734608
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E014BB220961B7EFE2136786CC5F67665DFF813B8B380325F531E11D2DB608D409161
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 008C1A47
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008C1A59
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008C1A6F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 008C1A8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                      • Opcode ID: 0db5444abc2dfa7bae2b385956d962deae72866be3c13ca6c4417ebe3f85a04d
                                                                                                                                                                                                                      • Instruction ID: 3db8256ef30cc4f198a37b2ac976fb1a613de5dfba4c2acfc122c8e7e6f61f25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0db5444abc2dfa7bae2b385956d962deae72866be3c13ca6c4417ebe3f85a04d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE11273A901229FFEF109BA4C985FADBB78FB08750F200095EA00B7290D771AE50DB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 008CE1FD
                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 008CE230
                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 008CE246
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 008CE24D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                      • Opcode ID: b6ac2707c0b31146aa1c92b7ba1a38fe2912ad39f646c345fee04f110f800650
                                                                                                                                                                                                                      • Instruction ID: 78e7056ce063abef0cef8c6a919e9e616be4bc21bf955c5d369a5ff83e0dfd2b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6ac2707c0b31146aa1c92b7ba1a38fe2912ad39f646c345fee04f110f800650
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0911C476908258BBC7019FB89C09FAE7FBDFB45320F144259F924E3291D6B4DA049BA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,0088CFF9,00000000,00000004,00000000), ref: 0088D218
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0088D224
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0088D22B
                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0088D249
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                      • Opcode ID: 2c6f8de6b5b591b440237781a0f4c6ebf2d6d41bf9614533dd11a0bea2896da0
                                                                                                                                                                                                                      • Instruction ID: bb1ad77d405cbc2eeb09904095ab8ed3f94a837cace8ba0ee25ab0626470637e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c6f8de6b5b591b440237781a0f4c6ebf2d6d41bf9614533dd11a0bea2896da0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8201DE36805308BBDB217BA9DC09BAE7B69FF81330F204229F925D21E1DF709901C7A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00879BB2
                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 008F9F31
                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 008F9F3B
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008F9F46
                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 008F9F7A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                      • Opcode ID: 815a2408c5101c5d7d6f1283df06745b32b9bd9ca2f3b45dd999583fa3fcc5e5
                                                                                                                                                                                                                      • Instruction ID: c64fb6e2cd32f885efec4d4698caabd5a51b94f1b37af4977536d7a1afee895d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 815a2408c5101c5d7d6f1283df06745b32b9bd9ca2f3b45dd999583fa3fcc5e5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D811363290011EABDB10DF68D845EFE77B8FB45311F000455FA41E7150DB30BA85CBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0086604C
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00866060
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0086606A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                      • Opcode ID: 84b99019bb9488a4e2ec9b76b529ddbebf5f6c06dc8c13dbaca20e4aa395678f
                                                                                                                                                                                                                      • Instruction ID: cfb1489c76035ccef4b9d4136156a46f0f0c9af457e56da0d36005b3b0bf2409
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84b99019bb9488a4e2ec9b76b529ddbebf5f6c06dc8c13dbaca20e4aa395678f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21115E7250194CBFEF125FA49C44EEABFA9FF19364F050115FA15A2120D7329D60DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00883B56
                                                                                                                                                                                                                        • Part of subcall function 00883AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00883AD2
                                                                                                                                                                                                                        • Part of subcall function 00883AA3: ___AdjustPointer.LIBCMT ref: 00883AED
                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00883B6B
                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00883B7C
                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00883BA4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                      • Instruction ID: 317b5960f3eab9eb9b611c24103956871769916af9b6b9c7d4c3a0bd9704fe20
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F101E972100149BBDF126E99CC46EEB7F69FF58B64F044014FE48A6121D732E961DBA1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008613C6,00000000,00000000,?,0089301A,008613C6,00000000,00000000,00000000,?,0089328B,00000006,FlsSetValue), ref: 008930A5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0089301A,008613C6,00000000,00000000,00000000,?,0089328B,00000006,FlsSetValue,00902290,FlsSetValue,00000000,00000364,?,00892E46), ref: 008930B1
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0089301A,008613C6,00000000,00000000,00000000,?,0089328B,00000006,FlsSetValue,00902290,FlsSetValue,00000000), ref: 008930BF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                      • Opcode ID: 6a02001c234af0c392e4b9757121163804723948fcb3b350b602e55fa1b9724a
                                                                                                                                                                                                                      • Instruction ID: 2993c5a142baf532849c1ec0c083d85c802544e6c08ad4c1e3e691ac3ed4ec07
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a02001c234af0c392e4b9757121163804723948fcb3b350b602e55fa1b9724a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA012B32315B26ABCF315B789C44D677B99FF45BA1B190624F915E3140C731DE05C6E0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 008C747F
                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 008C7497
                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008C74AC
                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008C74CA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                      • Opcode ID: 53d92b91517095f2bd13ede68db5d68a3acb8056b53c0ef7886deaeb42d14d13
                                                                                                                                                                                                                      • Instruction ID: 9c01bdb719eb5174ea7e960839bc6737edd321ed32e06db9d41e56078c08c1a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53d92b91517095f2bd13ede68db5d68a3acb8056b53c0ef7886deaeb42d14d13
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2118BB1205319ABE7208F24DD09FA2BBFCFB00B04F10856DA626D6191D7B0EA44DFA4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB0C4
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB0E9
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB0F3
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,008CACD3,?,00008000), ref: 008CB126
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                      • Opcode ID: ac91447abe7e4798c351dafd7fbbf4cde99c7cb8235976d7581b74c193031763
                                                                                                                                                                                                                      • Instruction ID: 733aa6ff584e5c841aaf4a536f71093d57f027d934be5bbfb3a29046180fcf5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac91447abe7e4798c351dafd7fbbf4cde99c7cb8235976d7581b74c193031763
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43112A31C0191DD7CF009FE4D95ABEEBB78FF09711F10408AD941B2181DB309650CB52
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008F7E33
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008F7E4B
                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008F7E6F
                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 008F7E8A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                      • Opcode ID: d5ae725246e5e536a3eb8c604d0a594e114a38da699e689343cb972480f8c5f5
                                                                                                                                                                                                                      • Instruction ID: 278ce12875495bff3c1230840e516bd9e236bc2b72260a3cefc79dcef84dd6da
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5ae725246e5e536a3eb8c604d0a594e114a38da699e689343cb972480f8c5f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 401143B9D0420EAFDB41DFA8C9849EEBBF5FB18310F505056E915E2210D735AA54CF50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 008C2DC5
                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 008C2DD6
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 008C2DDD
                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 008C2DE4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                      • Opcode ID: f44a38bf840f2b17b356691c54947f09184d55a0078d0e15a7e5b430ca1c68af
                                                                                                                                                                                                                      • Instruction ID: cb6265f96636a7090654b856c6040ecab35e664754907e6bf4ca3aaa0a007ff0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f44a38bf840f2b17b356691c54947f09184d55a0078d0e15a7e5b430ca1c68af
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55E0EDB150522C7AD7201B729D0DFFB7E6CFF66BA1F50011DB606D50D09AA5CA41D6B0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00879639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00879693
                                                                                                                                                                                                                        • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796A2
                                                                                                                                                                                                                        • Part of subcall function 00879639: BeginPath.GDI32(?), ref: 008796B9
                                                                                                                                                                                                                        • Part of subcall function 00879639: SelectObject.GDI32(?,00000000), ref: 008796E2
                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 008F8887
                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 008F8894
                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 008F88A4
                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 008F88B2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                      • Opcode ID: 67c45c31f6c964a78d0dfc62cb46151994140f0be4e8415fcfeee131a44b2f14
                                                                                                                                                                                                                      • Instruction ID: 1f0bebc21ef691646daaf9445b1952e278446eb14ee732ce10f400da4b825adc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67c45c31f6c964a78d0dfc62cb46151994140f0be4e8415fcfeee131a44b2f14
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3F09A3600565CFADB125FA4AD09FEA3E19BF06310F008000FA01A10E1CB744621DFA5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 008798CC
                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 008798D6
                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 008798E9
                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 008798F1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                      • Opcode ID: 8f3c57b5cf130a884330ca8975c50f4b0e002b48f9e6c1bb626bc41cb0f403d4
                                                                                                                                                                                                                      • Instruction ID: c25ab3ea541957d6be7b8696ca020b7462258879c45af3e35d84dfb7c13a193c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3c57b5cf130a884330ca8975c50f4b0e002b48f9e6c1bb626bc41cb0f403d4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1EE03031244644AADB215B74AD09BE83F10FB51336F148219F6F9981E1C3718790DB10
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 008C1634
                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,008C11D9), ref: 008C163B
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008C11D9), ref: 008C1648
                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,008C11D9), ref: 008C164F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                      • Opcode ID: c34879c94b9b85a25c07d35868df361d9ec0a16e3fd5f905511f45f0a51f14d3
                                                                                                                                                                                                                      • Instruction ID: 125a90133eee6bed453b199e43f0b5c31276b2d163b5c3514a21e69727bb8b3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c34879c94b9b85a25c07d35868df361d9ec0a16e3fd5f905511f45f0a51f14d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1E08C32602215EBDB201FB1AF0DFA63B7CFF95792F148808F245C9080EA348645CB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008BD858
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008BD862
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 008BD882
                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 008BD8A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                      • Opcode ID: 393255186d6bbcdda135945b23df86cf3720dc387aeda49c5570c912c264513f
                                                                                                                                                                                                                      • Instruction ID: 91b3572aae069079400cdeaf643c350c370d1de8ab49ffd6d15eeeb92275a82e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 393255186d6bbcdda135945b23df86cf3720dc387aeda49c5570c912c264513f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28E01AB0804208EFCB419FB4DA08A7DBBB1FB18311F109419E846E7350CB788A01EF41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 008BD86C
                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008BD876
                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 008BD882
                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 008BD8A3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                      • Opcode ID: f424c7b21ce8ed17012e0699e6f76b938e7243596ac4ca97ca61b8813c2f8147
                                                                                                                                                                                                                      • Instruction ID: a0cca67451459210faa24b9c05b9470d8cf226e597bf731358d9d917bf0fc392
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f424c7b21ce8ed17012e0699e6f76b938e7243596ac4ca97ca61b8813c2f8147
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66E012B0804208EFCB40AFB4DA08A7DBBB1FB18310B109408E84AE7350CB789A02EF40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00867620: _wcslen.LIBCMT ref: 00867625
                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 008D4ED4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                      • Opcode ID: 5a76107372c86ed521aa33a147ccd4091e9ec59b0c5ecdfa6add92a2e74d7458
                                                                                                                                                                                                                      • Instruction ID: 1029cf0cac2c851b020eace22a44e50f4a533e3fe5a7fc4cf60177a1cfbbbf89
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a76107372c86ed521aa33a147ccd4091e9ec59b0c5ecdfa6add92a2e74d7458
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27914D75A002449FCB14DF58C484EAABBF1FF44318F19919AE80A9F362DB71ED85CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0088E30D
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                      • Opcode ID: e91e2551c8c4db7272d56bd113caf163583fbf67c5521c96f2762ab3d8fb9556
                                                                                                                                                                                                                      • Instruction ID: 20ee0abf8995bafc70ebc2da2e1fd4abf1da22f70667e1bd84cca7fd7790af95
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e91e2551c8c4db7272d56bd113caf163583fbf67c5521c96f2762ab3d8fb9556
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD515C61A2C2069ADF157718C9053BD3BA4FF40B44F384968F0D6C23EDEB358C919B46
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                      • Opcode ID: b02124d850b9163763c5b95035c783d568910cecf5b4dc0d6495f3586fa28011
                                                                                                                                                                                                                      • Instruction ID: e602a7f93ddb9ae4254d8ab4338c04e7c1119e7f37a9ce6d9011db8fb3c9712a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b02124d850b9163763c5b95035c783d568910cecf5b4dc0d6495f3586fa28011
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A451013560424AAFDB15DF68C081AFA7BA4FF29310F248099F891DB391DA34DD42DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0087F2A2
                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0087F2BB
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                      • Opcode ID: 82480bcbd5d75ced11187aebb3f886f20f1c291715f73dbbfca7a3b8080001d1
                                                                                                                                                                                                                      • Instruction ID: 6836f52bd1dae79069444d0ec05685a8454a07db02b5fc2fe6d1f8f444662844
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82480bcbd5d75ced11187aebb3f886f20f1c291715f73dbbfca7a3b8080001d1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3251687141C7459BD320AF54D886BABBBF8FB84304F82884CF2D981195EB718529CB67
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008E57E0
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008E57EC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                      • Opcode ID: 0cdf3d0b2bdf0e0853c98e8b928ac4e8597e92c06130b58948441636bd4d7cd1
                                                                                                                                                                                                                      • Instruction ID: 79a535f21cdb407d97ea1b9e43060be8ccbf5de290aa2c67ccfaffee9ac3ae5b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0cdf3d0b2bdf0e0853c98e8b928ac4e8597e92c06130b58948441636bd4d7cd1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7541B031A002199FCB14DFAAC8819BEBBB5FF5A318F104169E505EB291E730DD81CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008DD130
                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 008DD13A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                      • Opcode ID: 6a8a0e3819d89d19e1b70ba6a09e1aeffae09bc6ff7ad5faf48d7bd5847e18fb
                                                                                                                                                                                                                      • Instruction ID: 3a22b5ac5c62d830265138cab0d593ad1c053272d9673d6b19adbccdc33703d4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a8a0e3819d89d19e1b70ba6a09e1aeffae09bc6ff7ad5faf48d7bd5847e18fb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41310C71D00219ABCF15EFA8CC85AEEBFB9FF04304F100119F815E6265EB31AA56DB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 008F3621
                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 008F365C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                      • Opcode ID: 5b6fb8efd74166f535f03c4824476308e52d65c4245def9553ea2003a9478cc7
                                                                                                                                                                                                                      • Instruction ID: 7e41dcbc1322bd86f8cdf738c65056d7d42e3e485a418ccf5ed250ea00d48ee9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b6fb8efd74166f535f03c4824476308e52d65c4245def9553ea2003a9478cc7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A318B71110608AADB109F78DC80EBB73A9FF98724F008619FAA5D7290DA34ED91DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 008F461F
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008F4634
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                      • Opcode ID: 15dc8c9934cf85b020f175fba1d1ccd5e4f717a8462aaa6395db47f252da5068
                                                                                                                                                                                                                      • Instruction ID: 035589d5a2f20373ff241f1c8325fbc5fea0df0a66666f38813df0d887dbd501
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15dc8c9934cf85b020f175fba1d1ccd5e4f717a8462aaa6395db47f252da5068
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC313874A0020E9FDB14DFA9C980BEA7BB5FF09300F10506AEA04EB351D770A941CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 008F327C
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008F3287
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                      • Opcode ID: dcb73631fbaa4f14e876add93c6592d604b13b9739eef02db260fb47c53a2e0a
                                                                                                                                                                                                                      • Instruction ID: 3612288a03d1284544307e85af7f44daff154332b6cb109121428ff960a58394
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcb73631fbaa4f14e876add93c6592d604b13b9739eef02db260fb47c53a2e0a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5311B27130020CBFFF219EA4DC80EBB376AFB94365F104129FA18E7290D6319D519B60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0086600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0086604C
                                                                                                                                                                                                                        • Part of subcall function 0086600E: GetStockObject.GDI32(00000011), ref: 00866060
                                                                                                                                                                                                                        • Part of subcall function 0086600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0086606A
                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 008F377A
                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 008F3794
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                      • Opcode ID: fa5527db536b74297d81c20b785737cadebb6cd2ed488b782ccf085572def0d4
                                                                                                                                                                                                                      • Instruction ID: 484464bf8955f3d84c0144b2a00efef9aec012dc690dc8eaf09fc7743e43f475
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa5527db536b74297d81c20b785737cadebb6cd2ed488b782ccf085572def0d4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 491106B2610209AFDB00EFB8C845ABA7BA8FB08314F004924FA55E2250E735E951DB60
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 008DCD7D
                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 008DCDA6
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                      • Opcode ID: 8b5c928251a1b6d8d779152dba5e5f4fb657b75af6c9099ea55181c595998526
                                                                                                                                                                                                                      • Instruction ID: ba52ad860135be2f02c187071ca953cdfa9168862ae91731e2043996bbe235b4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b5c928251a1b6d8d779152dba5e5f4fb657b75af6c9099ea55181c595998526
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E311A3712056367ED7284A668C45EF7BF6AFF127A8F004327F109C3280D6609940D6F0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 008F34AB
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008F34BA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                      • Opcode ID: 5d4b030e6d1ec503d4208ca97931bb3129c3c20b9277479eb6e3823149ef60f4
                                                                                                                                                                                                                      • Instruction ID: 46531f9ee3049204831cfb810248f4d7982a4168d1f66050e57ef3695cb6c212
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d4b030e6d1ec503d4208ca97931bb3129c3c20b9277479eb6e3823149ef60f4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8116D7110010CAAEB118E74DC44ABA376AFB25378F504724FA61D31E0D775DD919B69
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 008C6CB6
                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008C6CC2
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                      • Opcode ID: d06eff5a781b94dd22694fc4de790b05fd02243ee8237c2c88aa32cfa916feca
                                                                                                                                                                                                                      • Instruction ID: 274346cd0ea5bda08defef42ad60c853d35e8eee48e8b463bbf57732418a1a4c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d06eff5a781b94dd22694fc4de790b05fd02243ee8237c2c88aa32cfa916feca
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601C432A0052A8BCB20AFBDDC80EBF77B5FB61714B11053CE962D7194FA32D920C651
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 008C1D4C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: a51b7bd72c0bc7244c30d73c45a938478dbc2b63e1512695e889ec51b9d84205
                                                                                                                                                                                                                      • Instruction ID: e516b0763ba5c1791e0197d7dd4064659366a08d5d71e8037024309ab82d6d46
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a51b7bd72c0bc7244c30d73c45a938478dbc2b63e1512695e889ec51b9d84205
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB019271601218ABCB04ABA8CD95EFE7378FB56350B14091DF963D72C2EA3099098661
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 008C1C46
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 488f0fa8d49615ce999f169bf188aad5bb81acc85728ac976c2c8cf544da4705
                                                                                                                                                                                                                      • Instruction ID: a9bbcbc310b6e5e802ebe8d190989d947ae21c7f32047958a7bbe19c3b1d04ed
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 488f0fa8d49615ce999f169bf188aad5bb81acc85728ac976c2c8cf544da4705
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D015E7568110866CF04EBA4DA95EFE77A8EB62340B150019B446E72C2EA34DA18A6B2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 008C1CC8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 034788f0846f02018bd7409e09caac7a70a5cac5480292ab49892c2dd33536f3
                                                                                                                                                                                                                      • Instruction ID: 08ba2908631365615bacc8f3bda2e15615dcc813dec2fff116c7bdc10a81b60b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 034788f0846f02018bd7409e09caac7a70a5cac5480292ab49892c2dd33536f3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5017C7168111867CF14EBA8CA55EFE73ACFB22340B150019B842E7282EA30DB19D672
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00869CB3: _wcslen.LIBCMT ref: 00869CBD
                                                                                                                                                                                                                        • Part of subcall function 008C3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 008C3CCA
                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 008C1DD3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                      • Opcode ID: 10585bf2394574fcceba7887ee99c459f305b8d9d4f7b9849f9af36c79367d77
                                                                                                                                                                                                                      • Instruction ID: cbf97a2fc5560f6da24a4585d12a1f099c81c7adffe44efeb1edc05abcebbd94
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10585bf2394574fcceba7887ee99c459f305b8d9d4f7b9849f9af36c79367d77
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1F0F471A4121867CB04F7A8DD96FFE737CFB12344F05091DF962E72C6DA709A088261
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                      • Opcode ID: 2187e3a5f95c8774139d7248fb8acca64c24e11763af74f3a3561735d13424fe
                                                                                                                                                                                                                      • Instruction ID: d724ed60526d481a81871a31af0681a410166364893089a204452696ade4eff2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2187e3a5f95c8774139d7248fb8acca64c24e11763af74f3a3561735d13424fe
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBE02B03205261209231227FACC197F5A89FFCA750710282BF985D22BAEA94CD9193A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 008C0B23
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                      • Opcode ID: b31e45f551d3eb7c41771d6347a6a16dd56ffad677f05b15e4bdc9aedee6d386
                                                                                                                                                                                                                      • Instruction ID: 65245645ec2ae889f308dd40fbb080365b56f678809772e2deadca7a4075e749
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b31e45f551d3eb7c41771d6347a6a16dd56ffad677f05b15e4bdc9aedee6d386
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3E0D83228431C2AD21036A97D03F997A84FF05B60F10442AF798D55C38BE1659046EA
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0087F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00880D71,?,?,?,0086100A), ref: 0087F7CE
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0086100A), ref: 00880D75
                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0086100A), ref: 00880D84
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00880D7F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                      • Opcode ID: 2454ab2b0819d186a9c735f810219a8d8d4ba447fc4f3f15a483206b7acd2688
                                                                                                                                                                                                                      • Instruction ID: 4b750e19992792b887f4d53d153e19bef80b761333dddebfb431ab63c0763921
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2454ab2b0819d186a9c735f810219a8d8d4ba447fc4f3f15a483206b7acd2688
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21E039702007418BD360AFB8D5046527BE4FF00740F008A2DE686C6652DBB4E448CF92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 008D302F
                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 008D3044
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                      • Opcode ID: 51cd517cf5a5d83b7a2565beb28112e3188f83e7679e735e6ba2b9f81873eedb
                                                                                                                                                                                                                      • Instruction ID: e4c52c0beae8db53551665b5b007417de3ae714b7a25bce6e7aa88c8833ed2a0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51cd517cf5a5d83b7a2565beb28112e3188f83e7679e735e6ba2b9f81873eedb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75D05E72500328A7DA20A7A4AD0EFDB3A6CEB04750F4002A1B655E2096DAB09A84CAD0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                      • Opcode ID: 75136b8e7d9c910639ded33e6805143759dddffe6eddfbbf45db4195628a4578
                                                                                                                                                                                                                      • Instruction ID: dc2da191a7c8c3c029a30e03bade5e0f6d3549ab73977b7e0a2fd889c4737d25
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75136b8e7d9c910639ded33e6805143759dddffe6eddfbbf45db4195628a4578
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5D01261C0935DF9CB5096E0DC458F9B77CFB48305F508462F90AE1145F634E548AB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008F232C
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 008F233F
                                                                                                                                                                                                                        • Part of subcall function 008CE97B: Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                      • Opcode ID: 8f2d9c256b1e3fc00027f2174a1e4de8687d064dfc55382c3544df36686ef8ae
                                                                                                                                                                                                                      • Instruction ID: 074a6c6ed9cac77d5d8ce99c8937070f7bf32ad337a707eba1fbbd66b03b6a54
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f2d9c256b1e3fc00027f2174a1e4de8687d064dfc55382c3544df36686ef8ae
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04D02232384310B7E2A4B730EC0FFD67A28BB00B00F00091A7305EA0D0C8F0A801CA00
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008F236C
                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 008F2373
                                                                                                                                                                                                                        • Part of subcall function 008CE97B: Sleep.KERNEL32 ref: 008CE9F3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                      • Opcode ID: 9c6fb74d356890f699d32d74fb6f2e18d771cbef8611fcd613838de6aaec58db
                                                                                                                                                                                                                      • Instruction ID: c8f09d5961d55c13e1075599faa303de1f52e8d1b7a1cb896791f7b0d82c033c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c6fb74d356890f699d32d74fb6f2e18d771cbef8611fcd613838de6aaec58db
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BD022323C03107BE2A4B730EC0FFC67A28BB04B00F00091A7301EA0D0C8F0B801CA04
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0089BE93
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0089BEA1
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0089BEFC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1766769373.0000000000861000.00000020.00000001.01000000.00000003.sdmp, Offset: 00860000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766742195.0000000000860000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.00000000008FC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1766877612.0000000000922000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767003854.000000000092C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1767055249.0000000000934000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_860000_file.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                      • Opcode ID: 909d4c5a7664bd962a53b32050cafb0d6aa485a96b5043da5f524742e72e8d2c
                                                                                                                                                                                                                      • Instruction ID: e9aad82dc21cb06b9c6d46d845db9a62629575cadf63e5ef987e0e7b7204236b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 909d4c5a7664bd962a53b32050cafb0d6aa485a96b5043da5f524742e72e8d2c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A41D73460020AAFCF21AF65EE44ABA7BA9FF41310F184169F959D71A1DF708D00CB61

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:0.3%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                      execution_graph 5009 2522ae969b2 5010 2522ae96a09 NtQuerySystemInformation 5009->5010 5011 2522ae94d84 5009->5011 5010->5011 5006 2522a8e2377 5007 2522a8e2387 NtQuerySystemInformation 5006->5007 5008 2522a8e2324 5007->5008

                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000010.00000002.3559395753.000002522AE94000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002522AE94000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_2522ae94000_firefox.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                      • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                                                                                                      • API String ID: 3562636166-3072146587
                                                                                                                                                                                                                      • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                      • Instruction ID: e57c7acd1fc85ae57fc387803dd5e553a1183036c67616d3d3f4be579238a176
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFA3D331A18F498BEB3DDF189C852A973E5FB99301F14423EDC4AC7291DF74E9068A85

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 2852 2522a8eb610-2522a8eb643 2853 2522a8eb647-2522a8eb649 2852->2853 2854 2522a8eb69f-2522a8eb6d1 2853->2854 2855 2522a8eb64b-2522a8eb682 2853->2855 2855->2854
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000010.00000002.3555224713.000002522A8EB000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002522A8EB000, based on PE: false
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_2522a8eb000_firefox.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: c745366720596668175f035b6e387e5ef11e366ac074628aef2b4ed861792998
                                                                                                                                                                                                                      • Instruction ID: 5155eced7c556c8832cea43961e0cbfcef76ef1c894116ea794f920c0f58152c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c745366720596668175f035b6e387e5ef11e366ac074628aef2b4ed861792998
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E711603161CB4D8FDB45EF18C844B96B7E1FBA9311F10466FE09AC3291DB74D9458782